Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Hilcorp.pdf

Overview

General Information

Sample name:Hilcorp.pdf
Analysis ID:1473817
MD5:0f3f6e32cd8e61f4b517144d0cad7530
SHA1:00e0caa2cd2ff39f9a6f0225f4902b5ab2aade4a
SHA256:7745a32c18fd312fabf71302a9f8f229d7ce6cbee24c29bf3af4402bfb8f8ea0
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious PDF
Javascript checks online IP of machine
Connects to many different domains
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
No HTML title found

Classification

  • System is w10x64
  • Acrobat.exe (PID: 5948 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Hilcorp.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3152 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5112 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1624,i,17399218061586052299,789569837135691239,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6352 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://s3-us-west-2.amazonaws.com/b2bjsstore/b/Q1N5W0H054O5/reb2b.js.gzHTTP Parser: function b2bretention() { this.valid_script = false; this.valid_account = false; this.valid_domain = false; this.valid_geo = false; this.valid_cookie_consent = true; this.using_proxy = false; this.has_valid_id = false; this.ver = ''; this.has_ls = false; this.do_debug = false; this.has_console = (window.console && console.error); this.script_url = document.currentscript.src; // dynamic variables set on script creation. this.label = "q1n5w0h054o5"; // feature set enabled or disabled settings this.auto_trigger_collection_after_time = 0; this.auto_trigger_collection_after_pageviews = 1; this.domains = ['beehiiv.com']; this.disable_events = false; this.geo_fence = true; this.wait_for_hs = false; // urls for the api gateway this.api_gateway = "9xgnrndqve";}b2bretention.prototype.prep_service = function () { try {this.ver = reb2b.snippet_version;} catch {} _reb2b.validate_script(); _reb2b.check_double_load...
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FfeaturesHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FpublishersHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FbrandsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FbusinessHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creatorsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FcryptoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfitnessHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfoodHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FfeaturesHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FpublishersHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FbrandsHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FbusinessHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creatorsHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FcryptoHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfitnessHTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfoodHTTP Parser: Number of links: 0
Source: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddHTTP Parser: Total embedded SVG size: 458073
Source: https://www.beehiiv.com/HTTP Parser: Total embedded SVG size: 500459
Source: https://www.beehiiv.com/pricingHTTP Parser: Total embedded SVG size: 159199
Source: https://www.beehiiv.com/featuresHTTP Parser: Total embedded SVG size: 158249
Source: https://www.beehiiv.com/features/ad-network/publishersHTTP Parser: Total embedded SVG size: 149662
Source: https://www.beehiiv.com/features/ad-network/brandsHTTP Parser: Total embedded SVG size: 147930
Source: https://www.beehiiv.com/beehiiv-for/businessHTTP Parser: Total embedded SVG size: 153790
Source: https://www.beehiiv.com/beehiiv-for/content-creatorsHTTP Parser: Total embedded SVG size: 154765
Source: https://www.beehiiv.com/beehiiv-for/cryptoHTTP Parser: Total embedded SVG size: 154765
Source: https://www.beehiiv.com/beehiiv-for/fitnessHTTP Parser: Total embedded SVG size: 154765
Source: https://www.beehiiv.com/beehiiv-for/foodHTTP Parser: Total embedded SVG size: 154765
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: Base64 decoded: 1721074071.000000
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FfeaturesHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FpublishersHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FbrandsHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FbusinessHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creatorsHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FcryptoHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfitnessHTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfoodHTTP Parser: HTML title missing
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074096969&cv=11&fst=1721074096969&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074097007&cv=11&fst=1721074097007&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074097112&cv=11&fst=1721074097112&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://beehiiv.ada.support/embed/button/9bdac1a/index.htmlHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074108803&cv=11&fst=1721074108803&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074108840&cv=11&fst=1721074108840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074108827&cv=11&fst=1721074108827&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074117085&cv=11&fst=1721074117085&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074117058&cv=11&fst=1721074117058&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074117096&cv=11&fst=1721074117096&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074117108&cv=11&fst=1721074117108&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=M9m1CNn-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074124186&cv=11&fst=1721074124186&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074124154&cv=11&fst=1721074124154&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074124195&cv=11&fst=1721074124195&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074143527&cv=11&fst=1721074143527&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074143576&cv=11&fst=1721074143576&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074143596&cv=11&fst=1721074143596&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074159696&cv=11&fst=1721074159696&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074159736&cv=11&fst=1721074159736&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074159755&cv=11&fst=1721074159755&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074171202&cv=11&fst=1721074171202&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074171273&cv=11&fst=1721074171273&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074171289&cv=11&fst=1721074171289&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074174936&cv=11&fst=1721074174936&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074174956&cv=11&fst=1721074174956&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074178697&cv=11&fst=1721074178697&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074178720&cv=11&fst=1721074178720&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074178729&cv=11&fst=1721074178729&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074187937&cv=11&fst=1721074187937&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074187962&cv=11&fst=1721074187962&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074187967&cv=11&fst=1721074187967&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074195019&cv=11&fst=1721074195019&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074196404&cv=11&fst=1721074196404&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074196425&cv=11&fst=1721074196425&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074196432&cv=11&fst=1721074196432&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074206207&cv=11&fst=1721074206207&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3DtrueHTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074206232&cv=11&fst=1721074206232&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074206246&cv=11&fst=1721074206246&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/10852456667?random=1721074209961&cv=11&fst=1721074209961&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3DtrueHTTP Parser: No favicon
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FfeaturesHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FpublishersHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FbrandsHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FbusinessHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creatorsHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FcryptoHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfitnessHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfoodHTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FpricingHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2FfeaturesHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FpublishersHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2FbrandsHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FbusinessHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creatorsHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FcryptoHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfitnessHTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2FfoodHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50634 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:51064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:51743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:52145 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 66
Source: global trafficTCP traffic: 192.168.2.6:51456 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 91.228.74.166 91.228.74.166
Source: Joe Sandbox ViewIP Address: 91.228.74.200 91.228.74.200
Source: Joe Sandbox ViewIP Address: 13.107.246.44 13.107.246.44
Source: Joe Sandbox ViewIP Address: 104.16.139.209 104.16.139.209
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RffTNgBmr6Ru+tE&MD=hfsSmekE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1Host: watchmedier.peytzmail.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/js/2.8a06dfbd.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/js/main.564f5af2.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/js/main.564f5af2.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/js/2.8a06dfbd.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /api/embeds/02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js? HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /img/beehiiv-logo.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /api/embeds/02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=cf__reactTurnstileOnLoad&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js? HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/7a55c9ccbaaa/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/beehiiv-logo.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8a3c61939d5c41e6 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/7a55c9ccbaaa/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c61af08120c7a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c61af08120c7a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ecAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8a3c61af08120c7a/1721074077815/g8uWxVmFx2XyAy0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8a3c61af08120c7a/1721074077815/g8uWxVmFx2XyAy0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8a3c61af08120c7a/1721074077824/8a4701b14c77426c7911f6eacf8ca1ecec8a64fb0d42557d09dfb6292120156b/NpoCII1xoc6in2_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd HTTP/1.1Host: beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/491340a2aab30b15.css HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/d17a485746e3a066.css HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/media/086a70ddba625929-s.p.woff2 HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/media/271f77516f49b23e-s.p.woff2 HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-c1eda396f0117853.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/homepage/MobileHero.png HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/clickhole.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/there-is-ai-for-that.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /2437321d-52a5-4086-bceb-1550db1eed6d?slim=true HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-0e8d27528ba61906.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /css?f[]=satoshi@400,500,600&display=swap HTTP/1.1Host: api.fontshare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css?f[]=clash-display@700&display=swap HTTP/1.1Host: api.fontshare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-ee9f4003f9bdac50.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/clickhole.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-c1eda396f0117853.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-7be028edcd4a3499.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/homepage/MobileHero.png HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/there-is-ai-for-that.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5675-dfce9e5581e7e3a3.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4717-f96680c799c5e467.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-233b11527ea9b7a1.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-0e8d27528ba61906.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /_next/static/RgJhRU6YMyF4X0e87ESMC/_buildManifest.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=384,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/the-squiz.png HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/futurepedia.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/carry-2.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/brex.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5675-dfce9e5581e7e3a3.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/publishers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4717-f96680c799c5e467.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/brands.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-ee9f4003f9bdac50.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/HeroBackground2.json HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Tetris.json HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Write.json HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Business.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Content.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/pump-club.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/exec-sum.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Crypto.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/daily-drop.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rap-tv.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/theskinny.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/what-do-you-meme.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-233b11527ea9b7a1.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-7be028edcd4a3499.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /www/homepage/homepage-banner-svg.svg HTTP/1.1Host: beehiiv-images-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/brex.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=384,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/the-squiz.png HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/publishers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/brands.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/futurepedia.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /_next/static/RgJhRU6YMyF4X0e87ESMC/_buildManifest.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/carry-2.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cz5hx/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Fitness.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Food.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/RallyRd.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/PopCulture.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/stocktwits.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/boston-globe-media.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/awa.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/milkroad.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Podcasts.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Content.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/exec-sum.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Business.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/HeroBackground2.json HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/pump-club.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Crypto.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/daily-drop.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/theskinny.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rap-tv.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cre.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/what-do-you-meme.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Sports.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/blog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/products.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/miss-excel.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/developer.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/affiliate.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/support.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/blockworks.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/future-party.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Write.json HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cult-of-mac.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /www/homepage/homepage-banner-svg.svg HTTP/1.1Host: beehiiv-images-production.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c62017dd78c54&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cz5hx/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Tetris.json HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/NewsletterXP.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/glossary.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/overtime.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/stocktwits.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/compare.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/calculator.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/madhappy.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/PopCulture.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/RallyRd.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/milkroad.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Food.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/awa.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/tutorials.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/boston-globe-media.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Fitness.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rr.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Podcasts.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/changelog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cre.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/resume-worded.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Sports.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/blog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/affiliate.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/support.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/developer.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/miss-excel.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/blockworks.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/future-party.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cult-of-mac.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/creator_spotlight.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/fantasy-life.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/careers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/about.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/friday-beers.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/shop.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/CosmicRX.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rarible.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/MoneyLion.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/overtime.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c62017dd78c54&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/madhappy.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/products.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/bossbabe.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/NewsletterXP.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/changelog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/tutorials.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/calculator.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/compare.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rr.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/snippet/dbf32ad527c3ea9ea171/analytics.min.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/social-media-geekout.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/resume-worded.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /www/homepage/blue-background-footer.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /21568530.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003ddAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/glossary.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/friday-beers.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rarible.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/CosmicRX.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/MoneyLion.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /embed2.js HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/creator_spotlight.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/careers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/about.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/shop.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/bossbabe.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /analytics/1721073900000/21568530.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/21568530/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/fantasy-life.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: GET /v1/projects/dbf32ad527c3ea9ea171/settings HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&pu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074092557&vi=e906fefe1b9114fd57616738b53dbab5&nc=true&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.1.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Redesign2023/favicon.png HTTP/1.1Host: beehiiv-marketing-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8a3c62017dd78c54/1721074092240/e8d4bb06263754d3fc5461facee2147a59921e8e910801a1d435a1b19c73b406/df1arg7drMQ6Hm2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cz5hx/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/meta-pixel.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/bing-ads.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/fullstory-web.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/twitter-pixel.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/google-tag-manager.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/google-analytics-4-web.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed2.9bdac1a.js HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8a3c62017dd78c54/1721074092240/kPJQLVdn2wW0IUe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cz5hx/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1059156143:1721070668:C6JYzGiU2Ca4Ctz-CvxrKQR9AJzBzRqBvZYj48-OPwA/8a3c62017dd78c54/e0af9110888554b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/insights/script.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/social-media-geekout.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554
Source: global trafficHTTP traffic detected: GET /www/homepage/blue-background-footer.svg HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/snippet/dbf32ad527c3ea9ea171/analytics.min.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /21568530.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554
Source: global trafficHTTP traffic detected: GET /analytics/1721073900000/21568530.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&pu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074092557&vi=e906fefe1b9114fd57616738b53dbab5&nc=true&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.1.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RffTNgBmr6Ru+tE&MD=hfsSmekE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v2/21568530/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/dbf32ad527c3ea9ea171/settings HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Redesign2023/favicon.png HTTP/1.1Host: beehiiv-marketing-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed2.js HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/hubspot-web.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/bing-ads.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/meta-pixel.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/fullstory-web.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/google-analytics-4-web.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8a3c62017dd78c54/1721074092240/kPJQLVdn2wW0IUe HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beehiiv/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed2.9bdac1a.js HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/hubspot-web.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1059156143:1721070668:C6JYzGiU2Ca4Ctz-CvxrKQR9AJzBzRqBvZYj48-OPwA/8a3c62017dd78c54/e0af9110888554b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat-manifest.json HTTP/1.1Host: static.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-E6Y4WLQ2EC&gacid=305302081.1721074097&gtm=45je4790v869009725za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=346150349 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/settings/14NRVG/v1/web HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=1721074096969&cv=11&fst=1721074096969&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074096969&cv=11&fst=1721074096969&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074097007&cv=11&fst=1721074097007&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074097112&cv=11&fst=1721074097112&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/9bdac1a/index.html HTTP/1.1Host: beehiiv.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/9bdac1a/index.html HTTP/1.1Host: beehiiv.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&pu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074097696&vi=e906fefe1b9114fd57616738b53dbab5&nc=true&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.1.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /s/settings/14NRVG/v1/web HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/3185147985038244?v=2.9.161&r=stable&domain=www.beehiiv.com&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beehiiv/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=1936419454&cv=11&fst=1721074097112&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CKG4sQIIscGxAgiwwbECCLnBsQIiAQE4AUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=COLz77f4g_zCUCITCJ3qqdLsqYcDFQUQogMdPMIFMDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10852456667/?random=1721074096969&cv=11&fst=1721073600000&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLK2M7arA8V0ROyZTW3TOvgoWKh21ong&random=161169543&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&pu=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074097696&vi=e906fefe1b9114fd57616738b53dbab5&nc=true&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.1.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=546034910&cv=11&fst=1721074097007&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN2LveHW6vPAoAEiEwjQmK7S7KmHAxVUB6IDHUAWD4oyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /embed/x-storage/9bdac1a/sentry.b6985341d53aea5af72f.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://beehiiv.ada.support/embed/x-storage/9bdac1a/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/9bdac1a/index.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://beehiiv.ada.support/embed/x-storage/9bdac1a/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/9bdac1a/sentry.b6985341d53aea5af72f.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://beehiiv.ada.support/embed/button/9bdac1a/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/9bdac1a/preact.8ab2422822c47580185f.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://beehiiv.ada.support/embed/button/9bdac1a/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/9bdac1a/index.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://beehiiv.ada.support/embed/button/9bdac1a/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&rl=&if=false&ts=1721074099032&cd[path]=%2F&cd[referrer]=&cd[search]=%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074097676&coo=false&dpo=&eid=ajs-next-1f058307a855aa09a231ee7f929f68c5&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10852456667/?random=1721074096969&cv=11&fst=1721073600000&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDaQooLK2M7arA8V0ROyZTW3TOvgoWKh21ong&random=161169543&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/3185147985038244?v=2.9.161&r=stable&domain=www.beehiiv.com&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&rl=&if=false&ts=1721074099032&cd[path]=%2F&cd[referrer]=&cd[search]=%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074097676&coo=false&dpo=&eid=ajs-next-1f058307a855aa09a231ee7f929f68c5&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=546034910&cv=11&fst=1721074097007&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN2LveHW6vPAoAEiEwjQmK7S7KmHAxVUB6IDHUAWD4oyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooLqYtHFs9KHhZYcf_NLrOErR76rdADpy2tuQJTUhGd8ckUmJ36&random=3876793044 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=1936419454&cv=11&fst=1721074097112&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CKG4sQIIscGxAgiwwbECCLnBsQIiAQE4AUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=COLz77f4g_zCUCITCJ3qqdLsqYcDFQUQogMdPMIFMDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v&is_vtc=1&cid=CAQSKQDaQooLMBeZ86zGtQJ_mVX-GBipu7wYXPol8baEseRDmcCDVPaCRWqy&random=1575579173 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/9bdac1a/preact.8ab2422822c47580185f.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/9bdac1a/index.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/9bdac1a/index.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/x-storage/9bdac1a/sentry.b6985341d53aea5af72f.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/button/9bdac1a/sentry.b6985341d53aea5af72f.js HTTP/1.1Host: beehiiv.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&rl=&if=false&ts=1721074099032&cd[path]=%2F&cd[referrer]=&cd[search]=%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074097676&coo=false&dpo=&eid=ajs-next-1f058307a855aa09a231ee7f929f68c5&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=546034910&cv=11&fst=1721074097007&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CN2LveHW6vPAoAEiEwjQmK7S7KmHAxVUB6IDHUAWD4oyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooLqYtHFs9KHhZYcf_NLrOErR76rdADpy2tuQJTUhGd8ckUmJ36&random=3876793044 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=1936419454&cv=11&fst=1721074097112&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CKG4sQIIscGxAgiwwbECCLnBsQIiAQE4AUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=COLz77f4g_zCUCITCJ3qqdLsqYcDFQUQogMdPMIFMDICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v&is_vtc=1&cid=CAQSKQDaQooLMBeZ86zGtQJ_mVX-GBipu7wYXPol8baEseRDmcCDVPaCRWqy&random=1575579173 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&rl=&if=false&ts=1721074099032&cd[path]=%2F&cd[referrer]=&cd[search]=%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074097676&coo=false&dpo=&eid=ajs-next-1f058307a855aa09a231ee7f929f68c5&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /_next/static/css/491340a2aab30b15.css HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/publishers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: "03a37645877f07385dd3283195e768e6"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/brands.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"9480a661180c8cefee84d9c516e231a5"
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/HeroBackground2.json HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"4a44f2d358ddf96a9ef8ff6928d6abb1"
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Tetris.json HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"338b1afd66cd55d850d2869a02949451"
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Write.json HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"5d2df37b8a297cccfb0cf7214d1d3dc6"
Source: global trafficHTTP traffic detected: GET /2437321d-52a5-4086-bceb-1550db1eed6d?slim=true HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Business.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"74898a1fc8f06acaf7c8206aaab7607e"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Content.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"f4bd18916bdd26df900f256edc59189c"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Crypto.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"8797a47431b891c7f88b5aba92b0b72d"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/brands.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"9480a661180c8cefee84d9c516e231a5"
Source: global trafficHTTP traffic detected: GET /v1/projects/dbf32ad527c3ea9ea171/settings HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/publishers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: "03a37645877f07385dd3283195e768e6"
Source: global trafficHTTP traffic detected: GET /v2/21568530/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"85ad1dd74a7fac16310b790c2f357b97"If-Modified-Since: Fri, 31 May 2024 18:36:31 GMT
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Write.json HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"5d2df37b8a297cccfb0cf7214d1d3dc6"
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Tetris.json HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"338b1afd66cd55d850d2869a02949451"
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/HeroBackground2.json HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"4a44f2d358ddf96a9ef8ff6928d6abb1"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Fitness.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"1c1a1f3ddc9959ff0e54d0a6a0b42d38"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Business.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"74898a1fc8f06acaf7c8206aaab7607e"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Food.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"b752ddaba55fcc3190b79f6b8efd23fc"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/PopCulture.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"21a93bc71e821ee5f6d08691bcc7a9ea"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Content.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"f4bd18916bdd26df900f256edc59189c"
Source: global trafficHTTP traffic detected: GET /v1/projects/dbf32ad527c3ea9ea171/settings HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Podcasts.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"a90dd9ebca14a598524b20cddf8c6c87"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Crypto.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"8797a47431b891c7f88b5aba92b0b72d"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Sports.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"99a11a68fc5bf0cb0183eb6807be4330"
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/twitter-pixel.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/blog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"0981464e0343c5b1f84b6881d53f0b59"
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/google-tag-manager.js HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/products.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"862462f4604f2e05a30a7ebec160abba"
Source: global trafficHTTP traffic detected: GET /beehiiv/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6d5b7a3473070496b4848b748353968a"If-Modified-Since: Mon, 10 Jun 2024 16:42:48 GMT
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/developer.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: "7c79ed55ab4a2a9e8945759e73112a62"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/affiliate.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"f122746a379b445138e7c65ca5cfba07"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Fitness.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"1c1a1f3ddc9959ff0e54d0a6a0b42d38"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Food.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"b752ddaba55fcc3190b79f6b8efd23fc"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/PopCulture.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"21a93bc71e821ee5f6d08691bcc7a9ea"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/support.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"f4973d9a29d47a2db7e53372d3696964"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Podcasts.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"a90dd9ebca14a598524b20cddf8c6c87"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/NewsletterXP.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"b29be3e56ce229c9d40337cb8a4e2eca"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/blog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"0981464e0343c5b1f84b6881d53f0b59"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Sports.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"99a11a68fc5bf0cb0183eb6807be4330"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/glossary.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"efd8c3b3a2d20532195284c1149ac97e"
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zdt2t/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/compare.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"cd788b05a4794201456a8a9a363f2d8f"
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/twitter-pixel.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/calculator.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: "e03a7661b8ac2f15921bc9ab85f530ea"
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/google-tag-manager.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/tutorials.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: "0f06592d8002598b6132e44794dddec1"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/products.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"862462f4604f2e05a30a7ebec160abba"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/changelog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: "21fe03dd5281465efbe0f105a55dd528"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/developer.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.0.1721074096.60.0.376244484; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/tIf-None-Match: "7c79ed55ab4a2a9e8945759e73112a62"
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/affiliate.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"f122746a379b445138e7c65ca5cfba07"
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=1721074108803&cv=11&fst=1721074108803&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074108803&cv=11&fst=1721074108803&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074108827&cv=11&fst=1721074108827&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074108840&cv=11&fst=1721074108840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/support.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"f4973d9a29d47a2db7e53372d3696964"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/creator_spotlight.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: "0b2c6b0b7545a485e488f2a5fa0ebe4b"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/glossary.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"efd8c3b3a2d20532195284c1149ac97e"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/NewsletterXP.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"b29be3e56ce229c9d40337cb8a4e2eca"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/careers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"232119e9b5c7ce771c79bd9ff3e3f44c"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/about.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: "9acfaba209557ba4dccd7b7a79d09988"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/shop.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"10edf6addd2dc4dae9887b1e758f9669"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/calculator.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: "e03a7661b8ac2f15921bc9ab85f530ea"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/compare.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"cd788b05a4794201456a8a9a363f2d8f"
Source: global trafficHTTP traffic detected: GET /beehiiv/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6d5b7a3473070496b4848b748353968a"If-Modified-Since: Mon, 10 Jun 2024 16:42:48 GMT
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/tutorials.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: "0f06592d8002598b6132e44794dddec1"
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c628459d442bb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zdt2t/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/changelog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: "21fe03dd5281465efbe0f105a55dd528"
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=9e437cb7-d0dd-47ce-8b0c-4c8cbee04630&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=91e30e22-e6e4-4f15-9aac-5121f98a513f&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2F&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/creator_spotlight.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: "0b2c6b0b7545a485e488f2a5fa0ebe4b"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/careers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"232119e9b5c7ce771c79bd9ff3e3f44c"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/shop.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: W/"10edf6addd2dc4dae9887b1e758f9669"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/about.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484If-None-Match: "9acfaba209557ba4dccd7b7a79d09988"
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; __hssc=101613854.1.1721074092554; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074100838|1|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10852456667/?random=1721074108803&cv=11&fst=1721073600000&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLA_CA6GIESRhtcwhhUGmKsb74Q_FSrqlZF9LAZKGqZIZijqQC&random=3355363507&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=9e437cb7-d0dd-47ce-8b0c-4c8cbee04630&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=91e30e22-e6e4-4f15-9aac-5121f98a513f&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2F&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=538127577&cv=11&fst=1721074108827&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCKPFsQIiAQE4AUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CNKCzqHU1Onq4AEiEwir8vTX7KmHAxVVTB4CHfo3Bg4yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=1272428497&cv=11&fst=1721074108840&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUoVZXZlbnQtc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CK6Eh9Sv-7GxbSITCLffjtjsqYcDFdloHgIdiH8s9zICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c628459d442bb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=9e437cb7-d0dd-47ce-8b0c-4c8cbee04630&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=91e30e22-e6e4-4f15-9aac-5121f98a513f&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2F&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172107411162513074; guest_id_ads=v1%3A172107411162513074; personalization_id="v1_YJ9EwisXGxETQkGCml8KAA=="; guest_id=v1%3A172107411162513074
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=1272428497&cv=11&fst=1721074108840&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUoVZXZlbnQtc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CK6Eh9Sv-7GxbSITCLffjtjsqYcDFdloHgIdiH8s9zICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v&is_vtc=1&cid=CAQSKQDaQooLVdqKtBeS4xbOy4IrZfDopPwf_boCMvrudmuH7_ktsMEihNz9&random=1786572157 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=538127577&cv=11&fst=1721074108827&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCKPFsQIiAQE4AUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CNKCzqHU1Onq4AEiEwir8vTX7KmHAxVVTB4CHfo3Bg4yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooLfShxCsLeWSFMII2Hl5LCvSWBla-Eah8016_cRa-qpOmSJp0T&random=3472955244 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10852456667/?random=1721074108803&cv=11&fst=1721073600000&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLA_CA6GIESRhtcwhhUGmKsb74Q_FSrqlZF9LAZKGqZIZijqQC&random=3355363507&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=9e437cb7-d0dd-47ce-8b0c-4c8cbee04630&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=91e30e22-e6e4-4f15-9aac-5121f98a513f&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2F&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5211f49b-77bb-450a-880f-e1e294027ccb
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=1272428497&cv=11&fst=1721074108840&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUoVZXZlbnQtc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=CK6Eh9Sv-7GxbSITCLffjtjsqYcDFdloHgIdiH8s9zICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v&is_vtc=1&cid=CAQSKQDaQooLVdqKtBeS4xbOy4IrZfDopPwf_boCMvrudmuH7_ktsMEihNz9&random=1786572157 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F&pu=https%3A%2F%2Fwww.beehiiv.com%2F&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074112573&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.2.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=538127577&cv=11&fst=1721074108827&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCKPFsQIiAQE4AUABSidldmVudC1zb3VyY2UsIHRyaWdnZXI7bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CNKCzqHU1Onq4AEiEwir8vTX7KmHAxVVTB4CHfo3Bg4yAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooLfShxCsLeWSFMII2Hl5LCvSWBla-Eah8016_cRa-qpOmSJp0T&random=3472955244 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F&pu=https%3A%2F%2Fwww.beehiiv.com%2F&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074112630&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.2.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F&rl=&if=false&ts=1721074112623&cd[path]=%2F&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074108652&coo=false&dpo=&eid=ajs-next-09a98dc749b2978f6fdad561ebe32258&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F&rl=&if=false&ts=1721074112623&cd[path]=%2F&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074108652&coo=false&dpo=&eid=ajs-next-09a98dc749b2978f6fdad561ebe32258&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F&pu=https%3A%2F%2Fwww.beehiiv.com%2F&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074112573&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.2.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F&pu=https%3A%2F%2Fwww.beehiiv.com%2F&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074112630&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.2.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /pricing HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F&rl=&if=false&ts=1721074112623&cd[path]=%2F&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074108652&coo=false&dpo=&eid=ajs-next-09a98dc749b2978f6fdad561ebe32258&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/335632418:1721070884:H7Ui9AINLA_USWzmqQm_uEXJ7cIVlC6sfnWORs8Y9wc/8a3c628459d442bb/3c00968da7a930e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/491340a2aab30b15.css HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2F&rl=&if=false&ts=1721074112623&cd[path]=%2F&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2F&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074108652&coo=false&dpo=&eid=ajs-next-09a98dc749b2978f6fdad561ebe32258&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8a3c628459d442bb/1721074114200/347da0df020ebc72c74478a135064a152729a823f51c656dabe74096d3438fea/ily-XPwnTgY6xO3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zdt2t/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/684-1701a15500468b26.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4844-53406b95e6712a2c.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9582-6f0c03000b15c48e.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/pricing-74a7ac1b533ea6a3.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /2437321d-52a5-4086-bceb-1550db1eed6d?slim=true HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/publishers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "03a37645877f07385dd3283195e768e6"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/PopCulture.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"21a93bc71e821ee5f6d08691bcc7a9ea"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/calculator.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "e03a7661b8ac2f15921bc9ab85f530ea"
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Food.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"b752ddaba55fcc3190b79f6b8efd23fc"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/publishers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "03a37645877f07385dd3283195e768e6"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/careers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"232119e9b5c7ce771c79bd9ff3e3f44c"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Sports.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"99a11a68fc5bf0cb0183eb6807be4330"
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/pricing-74a7ac1b533ea6a3.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/684-1701a15500468b26.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9582-6f0c03000b15c48e.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/creator_spotlight.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "0b2c6b0b7545a485e488f2a5fa0ebe4b"
Source: global trafficHTTP traffic detected: GET /wf/P2LQKHE6KA6ZP4AAGN72KDWMHH6ZH3TA/ZC32TK2P7FPS5GFTL46EU6KQJA24ZYDB/7AHDUZ4A7LFLVFUIFSARGIWCRQJHISQP.woff2 HTTP/1.1Host: cdn.fontshare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://api.fontshare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wf/TTX2Z3BF3P6Y5BQT3IV2VNOK6FL22KUT/7QYRJOI3JIMYHGY6CH7SOIFRQLZOLNJ6/KFIAZD4RUMEZIYV6FQ3T3GP5PDBDB6JY.woff2 HTTP/1.1Host: cdn.fontshare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://api.fontshare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/dbf32ad527c3ea9ea171/settings HTTP/1.1Host: cdp.customer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4844-53406b95e6712a2c.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/tutorials.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "0f06592d8002598b6132e44794dddec1"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/PopCulture.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"21a93bc71e821ee5f6d08691bcc7a9ea"
Source: global trafficHTTP traffic detected: GET /beehiiv/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6d5b7a3473070496b4848b748353968a"If-Modified-Since: Mon, 10 Jun 2024 16:42:48 GMT
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/developer.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "7c79ed55ab4a2a9e8945759e73112a62"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/calculator.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "e03a7661b8ac2f15921bc9ab85f530ea"
Source: global trafficHTTP traffic detected: GET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Fitness.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"1c1a1f3ddc9959ff0e54d0a6a0b42d38"
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/affiliate.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"f122746a379b445138e7c65ca5cfba07"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Business.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"74898a1fc8f06acaf7c8206aaab7607e"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/glossary.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"efd8c3b3a2d20532195284c1149ac97e"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Food.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"b752ddaba55fcc3190b79f6b8efd23fc"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Sports.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"99a11a68fc5bf0cb0183eb6807be4330"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/careers.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"232119e9b5c7ce771c79bd9ff3e3f44c"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Crypto.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"8797a47431b891c7f88b5aba92b0b72d"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/creator_spotlight.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "0b2c6b0b7545a485e488f2a5fa0ebe4b"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Content.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"f4bd18916bdd26df900f256edc59189c"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/blog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"0981464e0343c5b1f84b6881d53f0b59"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/products.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"862462f4604f2e05a30a7ebec160abba"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/support.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"f4973d9a29d47a2db7e53372d3696964"
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/xjx5a/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/about.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "9acfaba209557ba4dccd7b7a79d09988"
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=1721074117058&cv=11&fst=1721074117058&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/NewsletterXP.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"b29be3e56ce229c9d40337cb8a4e2eca"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/shop.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"10edf6addd2dc4dae9887b1e758f9669"
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074117058&cv=11&fst=1721074117058&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074117085&cv=11&fst=1721074117085&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074117096&cv=11&fst=1721074117096&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /td/rul/10852456667?random=1721074117108&cv=11&fst=1721074117108&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=M9m1CNn-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/tutorials.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: "0f06592d8002598b6132e44794dddec1"
Source: global trafficHTTP traffic detected: GET /v1/projects/dbf32ad527c3ea9ea171/settings HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/developer.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: "7c79ed55ab4a2a9e8945759e73112a62"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Business.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"74898a1fc8f06acaf7c8206aaab7607e"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Fitness.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"1c1a1f3ddc9959ff0e54d0a6a0b42d38"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/affiliate.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"f122746a379b445138e7c65ca5cfba07"
Source: global trafficHTTP traffic detected: GET /v1/analytics-js/actions/twitter-pixel.js HTTP/1.1Host: cdp.customer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/glossary.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"efd8c3b3a2d20532195284c1149ac97e"
Source: global trafficHTTP traffic detected: GET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8a3c628459d442bb/1721074114204/AFOCcOudgjW1QLu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/zdt2t/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/compare.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"cd788b05a4794201456a8a9a363f2d8f"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/changelog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: "21fe03dd5281465efbe0f105a55dd528"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Podcasts.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"a90dd9ebca14a598524b20cddf8c6c87"
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Write.json HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"5d2df37b8a297cccfb0cf7214d1d3dc6"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/brands.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074108.48.0.376244484; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/tIf-None-Match: W/"9480a661180c8cefee84d9c516e231a5"
Source: global trafficHTTP traffic detected: GET /beehiiv/client.json?ada_request_origin=embed HTTP/1.1Host: rollout.ada.supportConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6d5b7a3473070496b4848b748353968a"If-Modified-Since: Mon, 10 Jun 2024 16:42:48 GMT
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a4e983cd-cb79-4bf8-8dbb-c30f92a7de79&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fe3de8e3-a640-4330-a019-a772f89ece64&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172107411162513074; guest_id_ads=v1%3A172107411162513074; personalization_id="v1_YJ9EwisXGxETQkGCml8KAA=="; guest_id=v1%3A172107411162513074
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c62b979a20c7a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/xjx5a/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10852456667/?random=1721074117058&cv=11&fst=1721073600000&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLcK7zZdut0K1FNBDsZ4N5LtnAyedoJ-EzViW0fxcgQVcON7B3&random=2132734062&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=1619025753&cv=11&fst=1721074117085&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUonZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=COit18ffvqSTNSITCOGu7NvsqYcDFVofogMdFsoZXTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=429779690&cv=11&fst=1721074117096&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CP7s2sSi1IKzqwEiEwjlo-3b7KmHAxW9aR4CHbHTI-AyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10852456667/?random=194863213&cv=11&fst=1721074117108&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=M9m1CNn-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CPHRxp_o8frt3QEiEwiVou_b7KmHAxX1SR4CHVsHBSYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhjbDAa_dbA2u4EpqQGlKuM2BnBMt5JXXJzji-qCix3fb18ta3MklgP4vB
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Content.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"f4bd18916bdd26df900f256edc59189c"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Crypto.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"8797a47431b891c7f88b5aba92b0b72d"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/products.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"862462f4604f2e05a30a7ebec160abba"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/blog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"0981464e0343c5b1f84b6881d53f0b59"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/support.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"f4973d9a29d47a2db7e53372d3696964"
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a4e983cd-cb79-4bf8-8dbb-c30f92a7de79&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fe3de8e3-a640-4330-a019-a772f89ece64&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5211f49b-77bb-450a-880f-e1e294027ccb
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/NewsletterXP.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"b29be3e56ce229c9d40337cb8a4e2eca"
Source: global trafficHTTP traffic detected: GET /attributor-min.js HTTP/1.1Host: www.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/pricingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/shop.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: W/"10edf6addd2dc4dae9887b1e758f9669"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/about.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074111621|2|1|bat.bing.com/p/insights/c/t; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484If-None-Match: "9acfaba209557ba4dccd7b7a79d09988"
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=1619025753&cv=11&fst=1721074117085&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUonZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=COit18ffvqSTNSITCOGu7NvsqYcDFVofogMdFsoZXTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v&is_vtc=1&cid=CAQSKQDaQooLC07uaP_YGBpHw9vwZ02cYxUXyHUob75JToXyloa7wGs0WjYW&random=1894109090 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=429779690&cv=11&fst=1721074117096&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CP7s2sSi1IKzqwEiEwjlo-3b7KmHAxW9aR4CHbHTI-AyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooL0ZfcOiZ6Z9jxgg-5LxpcwNzRWswniXuLUPXl4lBromyLTp4E&random=880971499 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=194863213&cv=11&fst=1721074117108&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=M9m1CNn-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CPHRxp_o8frt3QEiEwiVou_b7KmHAxX1SR4CHVsHBSYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooLSAVodZeEL9wO84IIaXiOutiHg-u7kxb9lhfR__9fUQcHa2Kb&random=2755198065 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8a3c628459d442bb/1721074114204/AFOCcOudgjW1QLu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/compare.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7DIf-None-Match: W/"cd788b05a4794201456a8a9a363f2d8f"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/changelog.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7DIf-None-Match: "21fe03dd5281465efbe0f105a55dd528"
Source: global trafficHTTP traffic detected: GET /static/lottieFiles/homepage/Write.json HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7DIf-None-Match: W/"5d2df37b8a297cccfb0cf7214d1d3dc6"
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/Podcasts.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7DIf-None-Match: W/"a90dd9ebca14a598524b20cddf8c6c87"
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a4e983cd-cb79-4bf8-8dbb-c30f92a7de79&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fe3de8e3-a640-4330-a019-a772f89ece64&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172107411162513074; guest_id_ads=v1%3A172107411162513074; personalization_id="v1_YJ9EwisXGxETQkGCml8KAA=="; guest_id=v1%3A172107411162513074
Source: global trafficHTTP traffic detected: GET /static/navigation/icons/brands.svg HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7DIf-None-Match: W/"9480a661180c8cefee84d9c516e231a5"
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c62b979a20c7a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_vercel/insights/view HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10852456667/?random=1721074117058&cv=11&fst=1721073600000&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDaQooLcK7zZdut0K1FNBDsZ4N5LtnAyedoJ-EzViW0fxcgQVcON7B3&random=2132734062&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; __hssc=101613854.3.1721074092554
Source: global trafficHTTP traffic detected: GET /attributor-min.js HTTP/1.1Host: www.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; __hstc=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1; hubspotutk=e906fefe1b9114fd57616738b53dbab5; __hssrc=1; _ga=GA1.1.305302081.1721074097; _gcl_au=1.1.1098212963.1721074097; ajs_anonymous_id=34d13003-1503-4c5b-90a7-67a0a6668ad7; _fbp=fb.1.1721074099032.26730582429477129; __hssc=101613854.2.1721074092554; _uetsid=f9e4816042e511ef99471d6d01a39405|17wavth|2|fnh|0|1657; _ga_E6Y4WLQ2EC=GS1.1.1721074096.1.1.1721074117.39.0.376244484; _uetvid=f9e4bd9042e511ef87e9319199a6a4bd|1i82fer|1721074118931|3|1|bat.bing.com/p/insights/c/t; attr_first=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D; attr_last=%7B%22source%22%3A%22(direct)%22%2C%22medium%22%3A%22(none)%22%2C%22campaign%22%3A%22(not%20set)%22%2C%22id%22%3A%22(not%20set)%22%2C%22term%22%3A%22(not%20provided)%22%2C%22content%22%3A%22(not%20set)%22%2C%22source_platform%22%3A%22(not%20set)%22%2C%22marketing_tactic%22%3A%22(not%20set)%22%2C%22creative_format%22%3A%22(not%20set)%22%2C%22adgroup%22%3A%22(not%20set)%22%2C%22lp%22%3A%22www.beehiiv.com%2Fpricing%22%2C%22date%22%3A%222024-07-15%22%2C%22timestamp%22%3A1721074119192%7D
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&pu=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&t=Pricing+-+beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074119942&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.3.1721074092554&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mk6rlRgvIE9aSm1xOf44_a0uXrIl0javdGyY19geL7o-1721074094-1.0.1.1-R5Pa8YHGHM6kCJRhwUqnTkDLNfyx98AhuI.VIQbEPb3SReP.3Arbdu.yNvB.9GLbPv.4.MX2S034pUIheTHl8A; _cfuvid=t5aoRgWXfdyqreuCZAOMX9.6UjUChus5lNo8zxvEbq8-1721074094130-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rw.js HTTP/1.1Host: r.wdfl.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=429779690&cv=11&fst=1721074117096&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUondHJpZ2dlciwgZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CP7s2sSi1IKzqwEiEwjlo-3b7KmHAxW9aR4CHbHTI-AyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooL0ZfcOiZ6Z9jxgg-5LxpcwNzRWswniXuLUPXl4lBromyLTp4E&random=880971499 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=1619025753&cv=11&fst=1721074117085&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUonZXZlbnQtc291cmNlO25hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyYgQKAgID&pscrd=COit18ffvqSTNSITCOGu7NvsqYcDFVofogMdFsoZXTICCAMyAggEMgIIBzICCAgyAggJMgIICjICCAIyAggLMgIIFTICCB8yAggTMgIIEjoYaHR0cHM6Ly93d3cuYmVlaGlpdi5jb20v&is_vtc=1&cid=CAQSKQDaQooLC07uaP_YGBpHw9vwZ02cYxUXyHUob75JToXyloa7wGs0WjYW&random=1894109090 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10852456667/?random=194863213&cv=11&fst=1721074117108&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=M9m1CNn-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&fmt=3&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECIgEBOAFAAUosbm90LW5hdmlnYXRpb24tc291cmNlLCB0cmlnZ2VyLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CPHRxp_o8frt3QEiEwiVou_b7KmHAxX1SR4CHVsHBSYyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6GGh0dHBzOi8vd3d3LmJlZWhpaXYuY29tLw&is_vtc=1&cid=CAQSKQDaQooLSAVodZeEL9wO84IIaXiOutiHg-u7kxb9lhfR__9fUQcHa2Kb&random=2755198065 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a4e983cd-cb79-4bf8-8dbb-c30f92a7de79&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fe3de8e3-a640-4330-a019-a772f89ece64&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5211f49b-77bb-450a-880f-e1e294027ccb
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/al8f9rtmry?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/335632418:1721070884:H7Ui9AINLA_USWzmqQm_uEXJ7cIVlC6sfnWORs8Y9wc/8a3c628459d442bb/3c00968da7a930e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_kc1c6jlp_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_kc1c6jlp/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_653.9.dr, chromecache_1039.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_963.9.dr, chromecache_1076.9.drString found in binary or memory: scale(1)"><a class="flex items-center justify-center text-white hover:text-white" href="https://www.youtube.com/@beehiiv" title="YouTube"><span class="sr-only">YouTube</span><svg xmlns="http://www.w3.org/2000/svg" aria-hidden="true" class="h-6 w-6" fill="currentColor" viewBox="0 0 24 24"><g clip-path="url(#youtube-svg)"><path fill="#fff" d="m11.898 17.995-3.684-.068c-1.193-.023-2.389.024-3.558-.22-1.78-.363-1.905-2.145-2.037-3.64a25.535 25.535 0 0 1 .232-6.324c.193-1.17.955-1.867 2.133-1.943 3.977-.275 7.98-.243 11.949-.114.42.012.841.076 1.254.15 2.04.357 2.09 2.376 2.222 4.076a23.111 23.111 0 0 1-.176 5.15c-.202 1.412-.589 2.596-2.222 2.71-2.045.15-4.044.27-6.096.232 0-.01-.011-.01-.017-.01Zm-2.166-3.576 4.587-2.635c-1.545-.885-3.054-1.755-4.587-2.634v5.27Z"></path></g><defs><clipPath id="youtube-svg"><path fill="#fff" d="M2.522 2.597h17.957v17.957H2.522z"></path></clipPath></defs></svg></a></span><span style="transform:translate(0px, 0px) equals www.youtube.com (Youtube)
Source: chromecache_653.9.dr, chromecache_1039.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_963.9.dr, chromecache_1076.9.drString found in binary or memory: scale(1)"><a class="text-white hover:text-white" href="https://www.facebook.com/trybeehiiv/"><span class="sr-only">Facebook</span><svg aria-hidden="true" class="h-6 w-6" fill="currentColor" viewBox="0 0 24 24"><path clip-rule="evenodd" d="M22 12c0-5.523-4.477-10-10-10S2 6.477 2 12c0 4.991 3.657 9.128 8.438 9.878v-6.987h-2.54V12h2.54V9.797c0-2.506 1.492-3.89 3.777-3.89 1.094 0 2.238.195 2.238.195v2.46h-1.26c-1.243 0-1.63.771-1.63 1.562V12h2.773l-.443 2.89h-2.33v6.988C18.343 21.128 22 16.991 22 12z" fill-rule="evenodd"></path></svg></a></span><span style="transform:translate(0px, 0px) equals www.facebook.com (Facebook)
Source: chromecache_557.9.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Tj:function(){e=Db()},pd:function(){d()}}};var jc=ka(["data-gtm-yt-inspected-"]),CC=["www.youtube.com","www.youtube-nocookie.com"],DC,EC=!1; equals www.youtube.com (Youtube)
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=mA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Ob(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},pA=function(){var a=[],b=function(c){return tb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: e||f||g.length||k.length))return;var n={Rg:d,Pg:e,Qg:f,Fh:g,Gh:k,xe:m,Bb:b},p=G.YT,q=function(){KC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(NC(w,"iframe_api")||NC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!EC&&LC(x[B],n.xe))return Bc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_720.9.dr, chromecache_570.9.drString found in binary or memory: re unsure or have questions regarding a traffic source, always reach out to us ahead of time.</p>"}},{"@type":"Question",name:"Do partners get access to promo codes?",acceptedAnswer:{"@type":"Answer",text:"<p>No, partners receive a unique affiliate link that is shared with prospective customers.</p>"}},{"@type":"Question",name:"Can I offer incentives to my audience as a partner?",acceptedAnswer:{"@type":"Answer",text:"<p>Yes. We can give a coupon for 20% off the first 3 months on any paid plan (upon request). You can also add unique offers using your partner link. Feel free to get creative!</p>"}}],h=[{heading:"Sign Up",description:"Sign up for a beehiiv account to access your partner dashboard, and custom partner link.",logo:"General/SignUp",image:"https://beehiiv-images-production.s3.amazonaws.com/static_assets/partnerprogram.png",resource:"https://www.youtube.com/watch?v=TZCeDnea51E",resourceText:"Watch video"},{heading:"Share",description:"Share your partner link with your audience with ease.",logo:"Share",image:"https://beehiiv-images-production.s3.amazonaws.com/static_assets/image16.png",resource:"https://blog.beehiiv.com/p/beehiiv-partner-program-promotion",resourceText:"Read article"},{heading:"Earn",description:"Earn 50% of revenue from your referrals for an entire year.",logo:"General/MoneySignCircle",image:"https://beehiiv-images-production.s3.amazonaws.com/static_assets/doublesidedrewardsplash.png",resource:"https://blog.beehiiv.com/p/beehiiv-partner-program-promotion",resourceText:"Getting started guide"}],f=[{description:"Every partner receives our Partner Playbook to thrive.",image:"partners/Value1.png"},{description:"Access our private Partner Newsletter with weekly leader board standings, product updates, and partner strategies.",image:"partners/Value2.png"},{description:"Tap into our extensive library of resources and assets to make sharing beehiiv effortless.",image:"partners/Value3.png"},{description:"Discover our library of partner case studies showcasing the strategies of high-earning peers.",image:"partners/Value4.png"}],g=[{image:"partners/Bahamas.png",alt:"Bahamas"},{image:"partners/Maui.png",alt:"Maui"},{image:"partners/Cabo.png",alt:"Cabo"},{image:"partners/Aruba.png",alt:"Aruba"}],w=()=>(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:127,height:127,fill:"none",children:(0,s.jsx)("path",{fill:"#F092DD",d:"M61.36 1.948c.245-2.597 4.035-2.597 4.28 0l3.935 41.921c.162 1.719 2.18 2.555 3.51 1.454l32.426-26.86c2.009-1.664 4.69 1.017 3.026 3.026l-26.86 32.426c-1.101 1.33-.265 3.349 1.454 3.51l41.921 3.936c2.597.244 2.597 4.035 0 4.278l-41.921 3.936c-1.719.162-2.555 2.18-1.454 3.51l26.86 32.426c1.664 2.009-1.017 4.69-3.026 3.026l-32.426-26.86c-1.33-1.101-3.348-.265-3.51 1.454l-3.936 41.921c-.243 2.597-4.034 2.597-4.278 0l-3.936-41.921c-.161-1.719-2.18-2.555-3.51-1.454l-32.426 26.86c-2.01 1.664-4.69-1.017-3.026-3.026l26.86-32.426c1.101-1.33.265-3.348-1.454-3.51L1.948 65.64c-2.597-.243-2.597-4.034 0-4.278l41.921-3.936c
Source: chromecache_848.9.dr, chromecache_1104.9.dr, chromecache_995.9.dr, chromecache_871.9.drString found in binary or memory: return b}AC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),CC=["www.youtube.com","www.youtube-nocookie.com"],DC,EC=!1; equals www.youtube.com (Youtube)
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1104.9.dr, chromecache_995.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: var PB=function(a,b,c,d,e){var f=Kz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!g.length)return!0;var k=Pz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ty(k,uy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: watchmedier.peytzmail.com
Source: global trafficDNS traffic detected: DNS query: embeds.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: beehiiv.com
Source: global trafficDNS traffic detected: DNS query: www.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: api.fontshare.com
Source: global trafficDNS traffic detected: DNS query: media.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: beehiiv-images-production.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: cdp.customer.io
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: static.ada.support
Source: global trafficDNS traffic detected: DNS query: vitals.vercel-insights.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: beehiiv-marketing-images.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: rollout.ada.support
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: beehiiv.ada.support
Source: global trafficDNS traffic detected: DNS query: rs.fullstory.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: cdn.fontshare.com
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: r.wdfl.co
Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: cdn.aggle.net
Source: global trafficDNS traffic detected: DNS query: cdn.convertbox.com
Source: global trafficDNS traffic detected: DNS query: s3-us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: bot.linkbot.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pixel.byspotify.com
Source: global trafficDNS traffic detected: DNS query: r2.leadsy.ai
Source: global trafficDNS traffic detected: DNS query: pro.ip-api.com
Source: global trafficDNS traffic detected: DNS query: app.convertbox.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: oirt.aggle.net
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: rules.quantcount.com
Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
Source: global trafficDNS traffic detected: DNS query: alocdn.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: b-code.liadm.com
Source: global trafficDNS traffic detected: DNS query: pixel.quantserve.com
Source: global trafficDNS traffic detected: DNS query: polyfill-fastly.io
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
Source: global trafficDNS traffic detected: DNS query: images.convertbox.com
Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: images.prismic.io
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/jsd/r/8a3c61939d5c41e6 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveContent-Length: 15845sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://embeds.beehiiv.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:07:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: +duXSa9mOVcV2RhHvypG2AV5UdkEz2KXbcc=$U3miGVDMED4yAaaEServer: cloudflareCF-RAY: 8a3c61adb8451a38-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:07:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ADYaME/Q74STWIryU/delBL8oaR/YkmGR64=$SsLAOa7hMbu8m94RServer: cloudflareCF-RAY: 8a3c61c02f5d0f6c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: KgIHE7QpeKEfMj5QJ6JYuIqIitFsCg9xwiQ=$d4E5pI9nRJOAss8Icache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c61d66f156a50-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: C+fzyaD5NVNeGTw9Fap1BQbLLCCowVd/jnE=$OjtPOh0ql9XfBf1ccache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c622dd87042d7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:16 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::4pz8w-1721074096381-a038a0e764bbCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c622e1ca42365-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: m8CrW/vx/JC80XJhnCG+hbkq3Nupl8J3RvM=$l4Xt6RJULC2XqthyServer: cloudflareCF-RAY: 8a3c6237c9ca423b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:08:19 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:31 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::tf96b-1721074111690-2bb839aef9b2CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c628ddb431801-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:08:34 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:35 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ODWmlOVX77dYPMdYAPpLd6/g80pQvlLP+dA=$w5WFz4P6Kn55r3incache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c62a38a6c4303-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:41 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::2wj97-1721074121128-5969ee2455f9CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c62c8ca550f63-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:42 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 7Zce5drjwjNSLo5BF8En507MdRj3DYHbAb4=$JZNvi5I9vaM9zwAbServer: cloudflareCF-RAY: 8a3c62cf3fed4398-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:08:41 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: wPFW03eKYvHmubJNQ7Bd+MQ6OFnMRMeJRIE=$XGlBXnBl/KBXbtivcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c62d54da01871-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:08:45 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:49 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::ql2xr-1721074129309-e845ed023303CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c62fbea0443be-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:08:49 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:08:49 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *Cache-Control: public, max-age=0, must-revalidatecontent-disposition: inline; filename="404"strict-transport-security: max-age=63072000x-matched-path: /404x-vercel-cache: HITx-vercel-id: iad1::prlng-1721074132418-ded936f44c8bCF-Cache-Status: MISSServer: cloudflareCF-RAY: 8a3c630f589d436e-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *Cache-Control: public, max-age=0, must-revalidatecontent-disposition: inline; filename="404"strict-transport-security: max-age=63072000x-matched-path: /404x-vercel-cache: HITx-vercel-id: iad1::44v8l-1721074139031-901205a1302fCF-Cache-Status: MISSServer: cloudflareCF-RAY: 8a3c6338be208ca1-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:08:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 0pxj5QPst2GIEZs28etVZBBozfKui1GuiZI=$9VhL/USUC4HLp9B2cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c633bda6d4322-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: eU+PJm+OPOV/a1BubZArFKrsTx/sIjRANh0=$O2/VHDvVc4BdsYfNcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c6354c99b8c2f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:05 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::9mg9m-1721074145403-11287479d3f7CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c636078437d05-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: rk4WKYRSYSflWnizDvmMStjukBfV3M4wDT4=$Ao3mHPE18mZtU637cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c6369bf228c39-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: EBbIsIoiZZoybPVqJJEspwWGOvacLqkWsEE=$yaCM3kbd1huF7a6sServer: cloudflareCF-RAY: 8a3c63718f388c35-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:09:09 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:09:10 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *Cache-Control: public, max-age=0, must-revalidatecontent-disposition: inline; filename="404"strict-transport-security: max-age=63072000x-matched-path: /404x-vercel-cache: HITx-vercel-id: iad1::tdcgb-1721074151092-787f9dec0eaaCF-Cache-Status: MISSServer: cloudflareCF-RAY: 8a3c63840bab424a-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:15 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: sIa1uLrlMtVBsJXmHxYfLcNuwdo2kiIcwaY=$cCH/kCeAhSzxoRcuServer: cloudflareCF-RAY: 8a3c639d4c6f5e71-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:18 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: b9kH7S+q4Sm8E7Wx0LpHADDBx/8nr5k1N9o=$VsOto+KfsjiDdj0EServer: cloudflareCF-RAY: 8a3c63b1e9e84316-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:23 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::cl94n-1721074163282-2ad8b7a48c83CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c63d0389017b9-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:09:23 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: TTeGVaBZN91CTPaB+wIaurNe/xZxoPBoiK8=$nfhZHVA98MOTaqbCcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c63df9bc70f43-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:09:25 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *Cache-Control: public, max-age=0, must-revalidatecontent-disposition: inline; filename="404"strict-transport-security: max-age=63072000x-matched-path: /404x-vercel-cache: HITx-vercel-id: iad1::l825s-1721074165886-36dc9ce35232CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8a3c63e08bc80f5b-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:09:26 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:09:26 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: geqgBjbjpZ6EY6L2a5rVtP5ON+ohc82l+2o=$bOfr0UtDQeJLKrkncache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c63fb9b22c33f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:33 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::xrp2r-1721074173027-cd3046c3aaffCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c640d1dae78e1-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:35 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: SPHrAUMvAX7ijS0OHnahlfgbwlNODhn5oOo=$Nagzi8awW6czFfPWServer: cloudflareCF-RAY: 8a3c641a5950c41d-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:36 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: JEzP9Rk1iT9QOWDh5n1xUvIqhS5b/lLVK+s=$q9UdXl/o75ceaiy3cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c64201ec38c09-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:09:37 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:09:37 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 3SwgHA5e1MLlcl9i3iAVB1kVXUO6Z4v2JjI=$qg9SafnR2sWx22JMServer: cloudflareCF-RAY: 8a3c644d6aff8c95-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:43 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::tf96b-1721074183688-fc4cde866f23CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c644fbe620f99-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:09:45 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:09:46 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:46 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: vORuvj5mf9ZpGIQ0G0GUE4Yp34iYNQgiYM0=$RyBIbxr0Y5y/dBTBcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c6461fc960f84-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:46 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: EgLBWQCp9dDwFKuPduPAxJR/LjJKBKMrfW4=$mLtRO6iNfz0E4FaaServer: cloudflareCF-RAY: 8a3c64621fe041bd-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:52 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::t8knn-1721074192618-1bf22dec27e7CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c64878803424c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:54 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: TVtma54W28T5wGtr55F5WgfhE+7y1kfo220=$TMnQJo4cMQPvM88fcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c64924aad4210-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:09:53 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:09:54 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:09:54 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: NG9v1RcgMQEKtTeg4o/J7meqi/+jlEJJf1E=$PlmDpjDPNF55jBlJcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c6494dfd10cae-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:00 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 8cVgLYnsXQS24BLApeiEuXFXAekgofWJOyg=$Jt4VBbURwt6ysgc9cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c64bad8ddc443-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:02 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::vxssk-1721074201915-b1490a64c08cCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c64c1ab3f43a7-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: zdmEklZeMiP5VL998BQql2DVcU1XJnJA3MI=$4cJW/7G+dIkIGd5eServer: cloudflareCF-RAY: 8a3c64c85de2426b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:10:02 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:10:03 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 81CVZrU+NRU0KMccrE6iaD0KqZLpl/x819s=$XwDl5WRx+gPtDYgpServer: cloudflareCF-RAY: 8a3c64cfde884374-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: s6GPkRf+nB2AN8j/NwILp+yxVcDu2S88OKc=$6Lkh9zMSFRVQ4RHBcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c64e119218c48-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 9NicSCqWsGKewYZBXs78Eo6pNbIDp0QLkIo=$LwZT+st4jm+Zw6McServer: cloudflareCF-RAY: 8a3c64f63cef4252-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:11 GMTContent-Type: application/json; charset=utf-8Content-Length: 42Connection: closeCache-Control: public, max-age=0, must-revalidatecross-origin-resource-policy: cross-originstrict-transport-security: max-age=63072000x-vercel-id: iad1::g7bsz-1721074211131-a3cac4200b95CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8a3c64fb4c6b42fd-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-headers: Authorization,Content-Typeaccess-control-allow-methods: access-control-allow-origin: *Content-Length: 9content-type: text/plain; charset=utf-8date: Mon, 15 Jul 2024 20:10:12 GMTserver: fasthttpvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:15 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: dItSas788eusblg2RQc9Sggnklw+7k1BQOE=$L8+mhSyuPp8ckJS0cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c65167ff5c33b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 15 Jul 2024 20:10:15 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: CFMT68eeDsbZ9/tXIipqKEnmOBg3kSPq78c=$oSgfQ1uXEskZngXqcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8a3c652068ff43c7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:18 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: aHQF+AXxXknZ5D3lUHmQ06WXovRqA10NwNQ=$zm2ZsYeOgti6IRL7Server: cloudflareCF-RAY: 8a3c65276bae7ca0-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 15 Jul 2024 20:10:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: QeXj7ZyTHcNf1K5AmwLILqN2wnWVj2GBGvs=$Mv1QOjbQGBZf7RXoServer: cloudflareCF-RAY: 8a3c654a6a96177c-EWRalt-svc: h3=":443"; ma=86400
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.2.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: chromecache_1112.9.dr, chromecache_878.9.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_607.9.dr, chromecache_864.9.dr, chromecache_572.9.dr, chromecache_1145.9.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_615.9.dr, chromecache_1155.9.drString found in binary or memory: https://20240715fil5589323489784527834289189121278pdf.pages.dev/
Source: chromecache_600.9.dr, chromecache_1107.9.drString found in binary or memory: https://ad-previews.beehiiv.com/p/1440-media-ad-previews
Source: chromecache_710.9.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: Hilcorp.pdfString found in binary or memory: https://amazon.com/)
Source: chromecache_1058.9.dr, chromecache_1121.9.drString found in binary or memory: https://api.instantly.ai/api/v1/website-visitors/test
Source: chromecache_723.9.dr, chromecache_760.9.drString found in binary or memory: https://api.linkbot.com/InjectKeywords
Source: chromecache_681.9.drString found in binary or memory: https://app.convertbox.com/
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://arnoldspumpclub.com/
Source: chromecache_720.9.dr, chromecache_570.9.drString found in binary or memory: https://beehiiv-images-production.s3.amazonaws.com/static_assets/doublesidedrewardsplash.png
Source: chromecache_720.9.dr, chromecache_570.9.drString found in binary or memory: https://beehiiv-images-production.s3.amazonaws.com/static_assets/image16.png
Source: chromecache_720.9.dr, chromecache_570.9.drString found in binary or memory: https://beehiiv-images-production.s3.amazonaws.com/static_assets/partnerprogram.png
Source: chromecache_724.9.dr, chromecache_1039.9.dr, chromecache_1034.9.dr, chromecache_894.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_954.9.dr, chromecache_1076.9.drString found in binary or memory: https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/Homepage/png/homePageOG.jpeg
Source: chromecache_1039.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_1076.9.drString found in binary or memory: https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png
Source: chromecache_600.9.dr, chromecache_1107.9.drString found in binary or memory: https://blog.beehiiv.com/p/beehiiv-ad-network?utm_source=academy.beehiiv.com&utm_medium=referral&utm
Source: chromecache_570.9.drString found in binary or memory: https://blog.beehiiv.com/p/beehiiv-partner-program-promotion
Source: chromecache_723.9.dr, chromecache_760.9.drString found in binary or memory: https://bot.linkbot.com/linkbot-banner.png
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_848.9.dr, chromecache_1104.9.dr, chromecache_995.9.dr, chromecache_1019.9.dr, chromecache_710.9.dr, chromecache_871.9.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_832.9.dr, chromecache_681.9.drString found in binary or memory: https://cdn.convertbox.com/
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://dailydrop.com/
Source: chromecache_736.9.dr, chromecache_633.9.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie#write_a_new_cookie)
Source: chromecache_736.9.dr, chromecache_633.9.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/ga4/reference/config#)
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://dogjuice.beehiiv.com/subscribe
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/caveat/files/caveat-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lato/files/lato-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lato/files/lato-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lato/files/lato-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lato/files/lato-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/lora/files/lora-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-thai-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-thai-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/mali/files/mali-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/montserrat/files/montserrat-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-hebrew-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-hebrew-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/oswald/files/oswald-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/playfair-display/files/playfair-display-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/quicksand/files/quicksand-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/quicksand/files/quicksand-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/quicksand/files/quicksand-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/quicksand/files/quicksand-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/quicksand/files/quicksand-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/quicksand/files/quicksand-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/raleway/files/raleway-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-cyrillic-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-cyrillic-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-cyrillic-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-cyrillic-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-greek-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-greek-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-greek-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-greek-ext-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-latin-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-latin-400-normal.woff2)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-latin-ext-400-normal.woff)
Source: chromecache_1141.9.drString found in binary or memory: https://fonts.bunny.net/ubuntu/files/ubuntu-latin-ext-400-normal.woff2)
Source: chromecache_655.9.dr, chromecache_889.9.dr, chromecache_898.9.dr, chromecache_932.9.dr, chromecache_902.9.dr, chromecache_597.9.dr, chromecache_1147.9.dr, chromecache_950.9.dr, chromecache_1181.9.dr, chromecache_664.9.dr, chromecache_1135.9.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_1126.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_1126.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_1126.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_1126.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_1126.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_1126.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_1126.9.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_978.9.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_662.9.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_662.9.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_662.9.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_662.9.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_1118.9.dr, chromecache_1210.9.drString found in binary or memory: https://github.com/jedrzejchalubek/)
Source: chromecache_1104.9.dr, chromecache_995.9.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_643.9.dr, chromecache_1130.9.dr, chromecache_812.9.dr, chromecache_886.9.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_1034.9.dr, chromecache_954.9.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_710.9.drString found in binary or memory: https://google.com
Source: chromecache_710.9.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_1165.9.dr, chromecache_831.9.dr, chromecache_817.9.dr, chromecache_660.9.dr, chromecache_920.9.dr, chromecache_1106.9.dr, chromecache_1099.9.dr, chromecache_981.9.dr, chromecache_1002.9.dr, chromecache_1061.9.dr, chromecache_737.9.dr, chromecache_824.9.dr, chromecache_1183.9.dr, chromecache_632.9.dr, chromecache_1094.9.dr, chromecache_609.9.dr, chromecache_923.9.dr, chromecache_1158.9.dr, chromecache_584.9.dr, chromecache_891.9.dr, chromecache_837.9.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random
Source: chromecache_800.9.dr, chromecache_1110.9.drString found in binary or memory: https://gsap.com
Source: chromecache_800.9.dr, chromecache_1110.9.drString found in binary or memory: https://gsap.com/standard-license
Source: chromecache_607.9.dr, chromecache_864.9.drString found in binary or memory: https://js-na1.hs-scripts.com/21568530.js
Source: chromecache_698.9.dr, chromecache_686.9.drString found in binary or memory: https://js.hs-analytics.net/analytics/1721073900000/21568530.js
Source: chromecache_572.9.dr, chromecache_1145.9.drString found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_698.9.dr, chromecache_686.9.drString found in binary or memory: https://js.hs-banner.com/v2/21568530/banner.js
Source: chromecache_724.9.dr, chromecache_894.9.drString found in binary or memory: https://media.beehiiv.com/cdn-cgi/image/
Source: chromecache_963.9.drString found in binary or memory: https://media.beehiiv.com/cdn-cgi/image/fit=scale-down
Source: chromecache_800.9.dr, chromecache_1110.9.drString found in binary or memory: https://media.beehiiv.com/cdn-cgi/image/format=auto/www/fancy_arrow.svg
Source: chromecache_900.9.drString found in binary or memory: https://media.beehiiv.com/cdn-cgi/image/format=auto/www/fancy_arrow.svg);content:var(--tw-content)
Source: chromecache_600.9.dr, chromecache_1107.9.drString found in binary or memory: https://mercury.com/
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://miss-excel.beehiiv.com/subscribe
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://newsletter.threefourtwo.com/subscribe
Source: chromecache_710.9.dr, chromecache_871.9.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_848.9.dr, chromecache_1104.9.dr, chromecache_995.9.dr, chromecache_1019.9.dr, chromecache_710.9.dr, chromecache_871.9.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_832.9.dr, chromecache_681.9.drString found in binary or memory: https://polyfill-fastly.io/v3/polyfill.min.js?flags=gated%7Calways&rum=true&features=Array.prototype
Source: chromecache_995.9.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_1104.9.dr, chromecache_995.9.drString found in binary or memory: https://secure.quantserve.com/quant.js
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://sloanestephens.beehiiv.com/subscribe
Source: chromecache_1104.9.dr, chromecache_995.9.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_736.9.dr, chromecache_633.9.drString found in binary or memory: https://support.google.com/analytics/answer/9976101?hl=en).
Source: chromecache_1058.9.dr, chromecache_1121.9.drString found in binary or memory: https://tag.trovo-tag.com/ldc.js?pid=
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_848.9.dr, chromecache_1104.9.dr, chromecache_995.9.dr, chromecache_1019.9.dr, chromecache_710.9.dr, chromecache_871.9.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://teatalknews.com/subscribe?utm_source=beehiiv_talent
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://thepivot-newsletter.beehiiv.com/subscribe
Source: chromecache_723.9.dr, chromecache_760.9.drString found in binary or memory: https://vnre89xgm1.execute-api.us-east-1.amazonaws.com/live-v1/link-click
Source: chromecache_723.9.dr, chromecache_760.9.drString found in binary or memory: https://vnre89xgm1.execute-api.us-east-1.amazonaws.com/live-v1/link-count
Source: chromecache_723.9.dr, chromecache_760.9.drString found in binary or memory: https://vnre89xgm1.execute-api.us-east-1.amazonaws.com/live-v1/page-view
Source: Hilcorp.pdfString found in binary or memory: https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46
Source: chromecache_800.9.dr, chromecache_1110.9.drString found in binary or memory: https://www.beehiiv.com
Source: chromecache_778.9.drString found in binary or memory: https://www.beehiiv.com/
Source: chromecache_1076.9.drString found in binary or memory: https://www.beehiiv.com/features
Source: chromecache_600.9.dr, chromecache_1107.9.drString found in binary or memory: https://www.beehiiv.com/monetize/boosts
Source: chromecache_600.9.dr, chromecache_1107.9.drString found in binary or memory: https://www.beehiiv.com/monetize/subscriptions
Source: chromecache_1039.9.drString found in binary or memory: https://www.beehiiv.com/pricing
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://www.bengingi.com/
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://www.deuxmoi.world/
Source: chromecache_710.9.dr, chromecache_871.9.drString found in binary or memory: https://www.google.com
Source: chromecache_884.9.dr, chromecache_772.9.dr, chromecache_1068.9.dr, chromecache_1178.9.dr, chromecache_1103.9.dr, chromecache_926.9.dr, chromecache_1196.9.dr, chromecache_774.9.dr, chromecache_641.9.dr, chromecache_991.9.dr, chromecache_829.9.dr, chromecache_1197.9.dr, chromecache_1116.9.dr, chromecache_587.9.dr, chromecache_1023.9.dr, chromecache_1082.9.dr, chromecache_931.9.dr, chromecache_630.9.dr, chromecache_676.9.dr, chromecache_861.9.dr, chromecache_928.9.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/10852456667/?random
Source: chromecache_710.9.dr, chromecache_871.9.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_871.9.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1104.9.dr, chromecache_995.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_736.9.dr, chromecache_633.9.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=$
Source: chromecache_655.9.dr, chromecache_889.9.dr, chromecache_898.9.dr, chromecache_932.9.dr, chromecache_902.9.dr, chromecache_597.9.dr, chromecache_1147.9.dr, chromecache_950.9.dr, chromecache_1181.9.dr, chromecache_664.9.dr, chromecache_1135.9.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH
Source: chromecache_655.9.dr, chromecache_889.9.dr, chromecache_898.9.dr, chromecache_932.9.dr, chromecache_902.9.dr, chromecache_597.9.dr, chromecache_1147.9.dr, chromecache_950.9.dr, chromecache_1181.9.dr, chromecache_664.9.dr, chromecache_1135.9.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: chromecache_653.9.dr, chromecache_1039.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_963.9.dr, chromecache_1076.9.drString found in binary or memory: https://www.instagram.com/beehiiv/
Source: chromecache_723.9.dr, chromecache_760.9.drString found in binary or memory: https://www.linkbot.com?utm_medium=referral&utm_source=floating-widget&utm_campaign=
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://www.moneyminute.co/subscribe
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://www.nomadtoluxury.com/subscribe
Source: chromecache_854.9.dr, chromecache_775.9.drString found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_639.9.dr, chromecache_827.9.drString found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_1104.9.dr, chromecache_995.9.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_1109.9.dr, chromecache_734.9.drString found in binary or memory: https://www.thepublishpress.com/
Source: chromecache_653.9.dr, chromecache_1039.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_963.9.dr, chromecache_1076.9.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_653.9.dr, chromecache_1039.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_963.9.dr, chromecache_1076.9.drString found in binary or memory: https://www.x.com/beehiiv/
Source: chromecache_653.9.dr, chromecache_1039.9.dr, chromecache_887.9.dr, chromecache_778.9.dr, chromecache_963.9.dr, chromecache_1076.9.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_870.9.dr, chromecache_1101.9.dr, chromecache_1019.9.dr, chromecache_710.9.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_720.9.dr, chromecache_570.9.drString found in binary or memory: https://www.youtube.com/watch?v=TZCeDnea51E
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 52137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 51623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 52087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
Source: unknownNetwork traffic detected: HTTP traffic on port 51994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50634 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:51064 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:51743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:52145 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.winPDF@74/1094@336/99
Source: Hilcorp.pdfInitial sample: https://amazon.com/
Source: Hilcorp.pdfInitial sample: https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-07-15 16-07-26-574.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Hilcorp.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1624,i,17399218061586052299,789569837135691239,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6352 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1624,i,17399218061586052299,789569837135691239,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6352 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Hilcorp.pdfInitial sample: PDF keyword /JS count = 0
Source: Hilcorp.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A92nkhxz_7w1fbz_5bo.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A92nkhxz_7w1fbz_5bo.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Hilcorp.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF shotLLM: Score: 8 Reasons: The PDF document contains a visually prominent button labeled 'View Document' which is designed to attract the user's attention. The text 'Your client has sent you a secure document' creates a sense of urgency and interest, prompting the user to click the button. The email address provided appears to impersonate a legitimate organization, which could mislead the user into believing the document is authentic. The combination of these elements suggests a high risk of phishing, as the user may be directed to a malicious site or prompted to download malware.
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomains1
Drive-by Compromise
Scheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1473817 Sample: Hilcorp.pdf Startdate: 15/07/2024 Architecture: WINDOWS Score: 48 36 Javascript checks online IP of machine 2->36 38 AI detected suspicious PDF 2->38 7 chrome.exe 1 2->7         started        10 Acrobat.exe 20 69 2->10         started        process3 dnsIp4 24 192.168.2.4 unknown unknown 7->24 26 192.168.2.6 unknown unknown 7->26 28 2 other IPs or domains 7->28 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        17 AcroCEF.exe 107 10->17         started        process5 dnsIp6 30 www.beehiiv.com 104.18.68.40 CLOUDFLARENETUS United States 12->30 32 beehiiv.com 12->32 34 140 other IPs or domains 12->34 19 AcroCEF.exe 2 17->19         started        process7 dnsIp8 22 23.200.196.138 NOS_COMUNICACOESPT United States 19->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://w3-reporting-nel.reddit.com/reports0%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
http://www.hubspot.com0%URL Reputationsafe
https://www.beehiiv.com/static/navigation/icons/shop.svg0%Avira URL Cloudsafe
https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&pu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&t=beehiiv+for+web+3+%26+crypto+creators&cts=1721074191387&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.9.1721074092554&cc=150%Avira URL Cloudsafe
https://media.beehiiv.com/cdn-cgi/image/format=auto/www/fancy_arrow.svg0%Avira URL Cloudsafe
https://alb.reddit.com/rp.gif?ts=1721074127871&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=0%Avira URL Cloudsafe
https://fonts.bunny.net/ubuntu/files/ubuntu-greek-ext-400-normal.woff2)0%Avira URL Cloudsafe
https://www.moneyminute.co/subscribe0%Avira URL Cloudsafe
https://fonts.bunny.net/lato/files/lato-latin-400-normal.woff)0%Avira URL Cloudsafe
https://fonts.bunny.net/caveat/files/caveat-cyrillic-ext-400-normal.woff2)0%Avira URL Cloudsafe
https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff2)0%Avira URL Cloudsafe
https://images.prismic.io/beehiiv/ZgSDtMt2UUcvBPTM_CaitlinMurray.png?auto=format,compress0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c50%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c6475d96c447a&lang=auto0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://r2.leadsy.ai/tag.js0%Avira URL Cloudsafe
https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff2)0%Avira URL Cloudsafe
https://beehiiv.ada.support/embed/button/9bdac1a/sentry.b6985341d53aea5af72f.js0%Avira URL Cloudsafe
https://www.bengingi.com/0%Avira URL Cloudsafe
https://idx.liadm.com/idex/unknown/72731?duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&cd=.beehiiv.com&pu=https%3A%2F%2Fwww.beehiiv.com&qf=0.3&resolve=md5&resolve=sha20%Avira URL Cloudsafe
https://pixel.quantserve.com/pixel;r=190860748;source=gtm;rf=0;a=p-FUq6R-B2d2Y6c;url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators;uht=2;fpan=0;fpa=P0-194901013-1721074121378;pbc=;ns=0;ce=1;qjs=1;qv=15f23c9a-20240703164903;cm=;gdpr=0;ref=;d=beehiiv.com;dst=1;et=1721074182555;tzo=240;ogl=type.website%2Cimage%3Aheight.630%2Cimage%3Awidth.1200%2Clocale.en_US%2Curl.https%3A%2F%2Fwww%252Ebeehiiv%252Ecom%2Fbeehiiv-for%2Fcontent-creators%2Ctitle.beehiiv%20for%20content%20creators%2Cdescription.The%20ultimate%20destination%20for%20content%20creators%20to%20connect%252C%20collaborate%252C%20and%20capti%2Cimage.https%3A%2F%2Fbeehiiv-marketing-images%252Es3%252Eamazonaws%252Ecom%2FRedesign2023%2FHomepage%2Fpng%2Fhome;ses=9ffe6ce7-85ea-4057-a503-7b1ee34afa41;mdl=0%Avira URL Cloudsafe
https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F&pu=https%3A%2F%2Fwww.beehiiv.com%2F&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074112630&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.2.1721074092554&cc=150%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8a3c64a14a598c2f/1721074201268/2420db5e9d2103920b8361ce6febd43fbe8b9cc271c4a68590aaf32d302a88cc/kD9hdjuBxgnR8t60%Avira URL Cloudsafe
https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&pu=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&t=Ad+Network+for+Publishers+-+Newsletter+Solutions+-+beehiiv&cts=1721074146786&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.5.1721074092554&cc=150%Avira URL Cloudsafe
https://www.beehiiv.com/static/lottieFiles/homepage/Write.json0%Avira URL Cloudsafe
https://teatalknews.com/subscribe?utm_source=beehiiv_talent0%Avira URL Cloudsafe
https://embeds.beehiiv.com/api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d0%Avira URL Cloudsafe
https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff)0%Avira URL Cloudsafe
https://images.prismic.io/beehiiv/ZgSDmct2UUcvBPTL_ReedDuchscher.png?auto=format,compress0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c61af08120c7a/1721074077815/g8uWxVmFx2XyAy00%Avira URL Cloudsafe
https://analytics.twitter.com/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=37dfbfc1-7046-4e7a-88a4-da65d545341d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a9ccda26-d322-466d-9980-aa2701ceebd4&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.300%Avira URL Cloudsafe
https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff2)0%Avira URL Cloudsafe
https://amazon.com/)0%Avira URL Cloudsafe
https://www.beehiiv.com/_next/static/media/271f77516f49b23e-s.p.woff20%Avira URL Cloudsafe
https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff)0%Avira URL Cloudsafe
https://github.com/microsoft/clarity0%Avira URL Cloudsafe
https://www.beehiiv.com/static/featurepage/svg/Create.svg0%Avira URL Cloudsafe
https://www.beehiiv.com/static/navigation/icons/Sports.svg0%Avira URL Cloudsafe
https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff2)0%Avira URL Cloudsafe
https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f460%Avira URL Cloudsafe
https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/milkroad.svg0%Avira URL Cloudsafe
https://fonts.bunny.net/playfair-display/files/playfair-display-latin-400-normal.woff2)0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&rl=&if=false&ts=1721074162797&cd[path]=%2Ffeatures%2Fad-network%2Fbrands&cd[referrer]=&cd[search]=&cd[title]=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074159574&coo=false&dpo=&eid=ajs-next-41cdb6fc234e31f2e4f3ac54231b6db8&tm=1&rqm=GET0%Avira URL Cloudsafe
https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff2)0%Avira URL Cloudsafe
https://www.beehiiv.com/_next/static/chunks/webpack-c1eda396f0117853.js0%Avira URL Cloudsafe
https://images.prismic.io/beehiiv/ZgSG58t2UUcvBPUG_JordanBelfort.png?auto=format,compress0%Avira URL Cloudsafe
https://fonts.bunny.net/ubuntu/files/ubuntu-cyrillic-400-normal.woff2)0%Avira URL Cloudsafe
https://analytics.twitter.com/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=06ffae39-4280-4195-b58b-59f29e461e69&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=82786dfc-5a40-4b63-8a4d-fefdb1b568b3&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.300%Avira URL Cloudsafe
https://images.convertbox.com/users/6354/1a72cd329bbeeaa0dc301cf6059a3916.png0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c64b1ab980cc8/1721074202453/qEJqRe5XluABhNm0%Avira URL Cloudsafe
https://www.beehiiv.com/_next/static/chunks/pages/_app-7be028edcd4a3499.js0%Avira URL Cloudsafe
https://cdn.aggle.net/oir/oir.min.js0%Avira URL Cloudsafe
https://fonts.bunny.net/lato/files/lato-latin-ext-400-normal.woff)0%Avira URL Cloudsafe
https://embeds.beehiiv.com/cdn-cgi/challenge-platform/h/g/jsd/r/8a3c61939d5c41e60%Avira URL Cloudsafe
https://www.beehiiv.com/static/navigation/icons/Crypto.svg0%Avira URL Cloudsafe
https://www.beehiiv.com/static/navigation/icons/PopCulture.svg0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c633d8df58c0f/1721074142326/zX-wYy-S-5aNNKy0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c63897e9041e1/1721074154191/7tKfM4a8Xo0sHM50%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&rl=&if=false&ts=1721074182499&cd[path]=%2Fbeehiiv-for%2Fcontent-creators&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20for%20content%20creators&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074178553&coo=false&dpo=&eid=ajs-next-c992085a0f9a242b4264f1ee023dc776&tm=1&rqm=FGET0%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&rl=&if=false&ts=1721074200975&cd[path]=%2Fbeehiiv-for%2Ffitness&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20for%20fitness%20creators&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074196272&coo=false&dpo=&eid=ajs-next-79f5182b4188d695de577bc658e6a871&tm=1&rqm=FGET0%Avira URL Cloudsafe
https://www.facebook.com/tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&rl=&if=false&ts=1721074200975&cd[path]=%2Fbeehiiv-for%2Ffitness&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20for%20fitness%20creators&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074196272&coo=false&dpo=&eid=ajs-next-79f5182b4188d695de577bc658e6a871&tm=1&rqm=GET0%Avira URL Cloudsafe
https://cdn.convertbox.com//static/css/bars-preview.css?id=bcd08c616f2a1e4f61820%Avira URL Cloudsafe
https://alb.reddit.com/rp.gif?ts=1721074201035&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=0%Avira URL Cloudsafe
https://fonts.bunny.net/lora/files/lora-cyrillic-ext-400-normal.woff)0%Avira URL Cloudsafe
https://oirt.aggle.net/ack0%Avira URL Cloudsafe
https://images.prismic.io/beehiiv/ZgSDxst2UUcvBPTN_CorporateBro.png?auto=format,compress0%Avira URL Cloudsafe
https://www.beehiiv.com/static/navigation/icons/tutorials.svg0%Avira URL Cloudsafe
https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&pu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&t=beehiiv+for+business+creators&cts=1721074174548&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.7.1721074092554&cc=150%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie#write_a_new_cookie)0%Avira URL Cloudsafe
https://fonts.bunny.net/montserrat/files/montserrat-vietnamese-400-normal.woff)0%Avira URL Cloudsafe
https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff20%Avira URL Cloudsafe
https://pixel.quantserve.com/pixel;r=605409337;source=gtm;rf=0;a=p-FUq6R-B2d2Y6c;url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands;uht=2;fpan=0;fpa=P0-194901013-1721074121378;pbc=;ns=0;ce=1;qjs=1;qv=15f23c9a-20240703164903;cm=;gdpr=0;ref=;d=beehiiv.com;dst=1;et=1721074163368;tzo=240;ogl=type.website%2Cimage%3Aheight.630%2Cimage%3Awidth.1200%2Clocale.en_US%2Curl.https%3A%2F%2Fwww%252Ebeehiiv%252Ecom%2Ffeatures%2Fad-network%2Fbrands%2Ctitle.Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv%2Cdescription.Performance-driven%20advertising%20like%20email%20has%20never%20seen%252E%2Cimage.https%3A%2F%2Fmedia%252Ebeehiiv%252Ecom%2Fcdn-cgi%2Fimage%2Fformat%3Dauto%2Fwww%2Fad-network-page%2FOG_Ad_Ne;ses=46cec45b-f1a6-44d8-ad81-d699c5c1fd19;mdl=0%Avira URL Cloudsafe
https://embeds.beehiiv.com/api/embeds/02cd6f46-d426-4cf8-9558-f929eddfd1ec0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/16626396:1721070827:OMUSia3nroXr2TMRyGI_966K03LiBEBbAbA4w-3BZ10/8a3c63c7c89e4268/4b2779d6f8e4a290%Avira URL Cloudsafe
https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff)0%Avira URL Cloudsafe
https://fonts.bunny.net/montserrat/files/montserrat-latin-ext-400-normal.woff2)0%Avira URL Cloudsafe
https://embeds.beehiiv.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
https://rp.liadm.com/j?dtstmp=1721074126878&se=e30&duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&tv=v2.14.3&pu=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&wpn=lc-bundle&cd=.beehiiv.com0%Avira URL Cloudsafe
https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-400-normal.woff)0%Avira URL Cloudsafe
https://t.co/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=37dfbfc1-7046-4e7a-88a4-da65d545341d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a9ccda26-d322-466d-9980-aa2701ceebd4&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.300%Avira URL Cloudsafe
https://dogjuice.beehiiv.com/subscribe0%Avira URL Cloudsafe
https://app.convertbox.com/embed/box0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c64e97bd24286&lang=auto0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1419693351:1721070819:1dOrdqrX5G5q92k54vtISWrPmxqsxFvyR7alTI5uCwA/8a3c64449d8b0ce5/3f0d5fd2ddc28300%Avira URL Cloudsafe
https://fonts.bunny.net/mali/files/mali-vietnamese-400-normal.woff2)0%Avira URL Cloudsafe
https://www.beehiiv.com/_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js0%Avira URL Cloudsafe
https://js.hs-banner.com/v20%Avira URL Cloudsafe
https://www.clarity.ms/tag/al8f9rtmry?ref=gtm20%Avira URL Cloudsafe
https://fonts.bunny.net/playfair-display/files/playfair-display-latin-400-normal.woff)0%Avira URL Cloudsafe
https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/crowdstreet.svg0%Avira URL Cloudsafe
https://images.prismic.io/beehiiv/ZkZZICol0Zci9OIl_Decrypt.png?auto=format,compress0%Avira URL Cloudsafe
https://bot.linkbot.com/bot.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    unknown
    vitals.vercel-insights.com
    54.195.165.0
    truefalse
      unknown
      beehiiv.ada.support
      108.156.60.12
      truefalse
        unknown
        d2fashanjl7d9f.cloudfront.net
        18.239.50.110
        truefalse
          unknown
          polyfill-fastly.io
          151.101.65.91
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.166
            truefalse
              unknown
              platform.twitter.map.fastly.net
              146.75.120.157
              truefalse
                unknown
                rollout.ada.support
                18.239.83.18
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  66.102.1.154
                  truefalse
                    unknown
                    static.ada.support
                    18.239.94.66
                    truefalse
                      unknown
                      track.hubspot.com
                      104.16.118.116
                      truefalse
                        unknown
                        t.co
                        93.184.221.165
                        truefalse
                          unknown
                          livepixel-production.bln.liveintent.com
                          34.205.102.96
                          truefalse
                            unknown
                            js.hs-scripts.com
                            104.16.139.209
                            truefalse
                              unknown
                              www.google.com
                              142.250.184.228
                              truefalse
                                unknown
                                bunnyfonts.b-cdn.net
                                169.150.247.38
                                truefalse
                                  unknown
                                  dualstack.com.imgix.map.fastly.net
                                  151.101.130.208
                                  truefalse
                                    unknown
                                    js.hs-banner.com
                                    172.64.153.27
                                    truefalse
                                      unknown
                                      star-mini.c10r.facebook.com
                                      157.240.251.35
                                      truefalse
                                        unknown
                                        watchmedier.peytzmail.com
                                        104.155.108.224
                                        truefalse
                                          unknown
                                          s.twitter.com
                                          104.244.42.3
                                          truefalse
                                            unknown
                                            edge.fullstory.com
                                            35.201.112.186
                                            truefalse
                                              unknown
                                              dna8twue3dlxq.cloudfront.net
                                              18.239.83.47
                                              truefalse
                                                unknown
                                                embeds.beehiiv.com
                                                104.18.69.40
                                                truefalse
                                                  unknown
                                                  detgh1asa1dg4.cloudfront.net
                                                  18.244.18.94
                                                  truefalse
                                                    unknown
                                                    s3-w.us-east-1.amazonaws.com
                                                    3.5.6.141
                                                    truefalse
                                                      unknown
                                                      dualstack.reddit.map.fastly.net
                                                      151.101.1.140
                                                      truefalse
                                                        unknown
                                                        analytics-alv.google.com
                                                        216.239.38.181
                                                        truefalse
                                                          unknown
                                                          beehiiv.com
                                                          104.18.68.40
                                                          truetrue
                                                            unknown
                                                            googleads.g.doubleclick.net
                                                            142.250.186.162
                                                            truefalse
                                                              unknown
                                                              reddit.map.fastly.net
                                                              151.101.1.140
                                                              truefalse
                                                                unknown
                                                                d2qumtq956sbet.cloudfront.net
                                                                18.66.147.68
                                                                truefalse
                                                                  unknown
                                                                  pro.ip-api.com
                                                                  51.77.64.70
                                                                  truefalse
                                                                    unknown
                                                                    challenges.cloudflare.com
                                                                    104.17.2.184
                                                                    truefalse
                                                                      unknown
                                                                      www.beehiiv.com
                                                                      104.18.68.40
                                                                      truefalse
                                                                        unknown
                                                                        media.beehiiv.com
                                                                        104.18.69.40
                                                                        truefalse
                                                                          unknown
                                                                          td.doubleclick.net
                                                                          172.217.18.98
                                                                          truefalse
                                                                            unknown
                                                                            alocdn.com
                                                                            54.213.54.100
                                                                            truefalse
                                                                              unknown
                                                                              s-part-0032.t-0009.t-msedge.net
                                                                              13.107.246.60
                                                                              truefalse
                                                                                unknown
                                                                                convertboximages.b-cdn.net
                                                                                169.150.247.37
                                                                                truefalse
                                                                                  unknown
                                                                                  pixel.byspotify.com
                                                                                  34.117.162.98
                                                                                  truefalse
                                                                                    unknown
                                                                                    cdn.aggle.net
                                                                                    108.156.46.85
                                                                                    truefalse
                                                                                      unknown
                                                                                      js.hs-analytics.net
                                                                                      104.17.175.201
                                                                                      truefalse
                                                                                        unknown
                                                                                        scontent.xx.fbcdn.net
                                                                                        157.240.253.1
                                                                                        truefalse
                                                                                          unknown
                                                                                          convertbox.b-cdn.net
                                                                                          169.150.247.36
                                                                                          truefalse
                                                                                            unknown
                                                                                            app.convertbox.com
                                                                                            54.160.88.26
                                                                                            truefalse
                                                                                              unknown
                                                                                              edge-web.dual-gslb.spotify.com
                                                                                              35.186.224.24
                                                                                              truefalse
                                                                                                unknown
                                                                                                api.fontshare.com
                                                                                                3.11.201.48
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  s3-us-west-2.amazonaws.com
                                                                                                  52.218.152.120
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    fontshare.b-cdn.net
                                                                                                    169.150.247.39
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      bot.linkbot.com
                                                                                                      65.9.86.33
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        a.nel.cloudflare.com
                                                                                                        35.190.80.1
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          idx.cph.liveintent.com
                                                                                                          18.235.161.247
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            oirt.aggle.net
                                                                                                            35.162.8.29
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              s-part-0039.t-0009.t-msedge.net
                                                                                                              13.107.246.67
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                cdp-east.customer.io
                                                                                                                34.117.192.206
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  rs.fullstory.com
                                                                                                                  35.186.194.58
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    r2.leadsy.ai
                                                                                                                    104.26.7.99
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      alb.reddit.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        static.ads-twitter.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          r.wdfl.co
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            fonts.bunny.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              t.clarity.ms
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                rules.quantcount.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  idx.liadm.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    images.prismic.io
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      pixels.spotify.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        c.clarity.ms
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          beehiiv-marketing-images.s3.amazonaws.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            www.redditstatic.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              b-code.liadm.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                connect.facebook.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  px.ads.linkedin.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    beehiiv-images-production.s3.amazonaws.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      cdn.fontshare.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        cdn.convertbox.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          w3-reporting-nel.reddit.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            pixel-config.reddit.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              www.facebook.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                www.clarity.ms
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  www.linkedin.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    secure.quantserve.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      pixel.quantserve.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        cdp.customer.io
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          public.profitwell.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            images.convertbox.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              analytics.twitter.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                snap.licdn.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  analytics.google.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    analytics.tiktok.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      rp.liadm.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                        https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&pu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&t=beehiiv+for+web+3+%26+crypto+creators&cts=1721074191387&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.9.1721074092554&cc=15false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.beehiiv.com/static/navigation/icons/shop.svgfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0a8g/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/false
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://media.beehiiv.com/cdn-cgi/image/format=auto/www/fancy_arrow.svgfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://images.prismic.io/beehiiv/ZgSDtMt2UUcvBPTM_CaitlinMurray.png?auto=format,compressfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://td.doubleclick.net/td/ga/rul?tid=G-E6Y4WLQ2EC&gacid=305302081.1721074097&gtm=45je4790v869009725za200zb852501538&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1420179663false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://alb.reddit.com/rp.gif?ts=1721074127871&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c6475d96c447a&lang=autofalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c5false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://idx.liadm.com/idex/unknown/72731?duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&cd=.beehiiv.com&pu=https%3A%2F%2Fwww.beehiiv.com&qf=0.3&resolve=md5&resolve=sha2false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            about:blankfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://r2.leadsy.ai/tag.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2F&pu=https%3A%2F%2Fwww.beehiiv.com%2F&t=beehiiv+%E2%80%94+The+newsletter+platform+built+for+growth&cts=1721074112630&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.2.1721074092554&cc=15false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://beehiiv.ada.support/embed/button/9bdac1a/sentry.b6985341d53aea5af72f.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://pixel.quantserve.com/pixel;r=190860748;source=gtm;rf=0;a=p-FUq6R-B2d2Y6c;url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators;uht=2;fpan=0;fpa=P0-194901013-1721074121378;pbc=;ns=0;ce=1;qjs=1;qv=15f23c9a-20240703164903;cm=;gdpr=0;ref=;d=beehiiv.com;dst=1;et=1721074182555;tzo=240;ogl=type.website%2Cimage%3Aheight.630%2Cimage%3Awidth.1200%2Clocale.en_US%2Curl.https%3A%2F%2Fwww%252Ebeehiiv%252Ecom%2Fbeehiiv-for%2Fcontent-creators%2Ctitle.beehiiv%20for%20content%20creators%2Cdescription.The%20ultimate%20destination%20for%20content%20creators%20to%20connect%252C%20collaborate%252C%20and%20capti%2Cimage.https%3A%2F%2Fbeehiiv-marketing-images%252Es3%252Eamazonaws%252Ecom%2FRedesign2023%2FHomepage%2Fpng%2Fhome;ses=9ffe6ce7-85ea-4057-a503-7b1ee34afa41;mdl=false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&pu=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&t=Ad+Network+for+Publishers+-+Newsletter+Solutions+-+beehiiv&cts=1721074146786&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.5.1721074092554&cc=15false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8a3c64a14a598c2f/1721074201268/2420db5e9d2103920b8361ce6febd43fbe8b9cc271c4a68590aaf32d302a88cc/kD9hdjuBxgnR8t6false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://embeds.beehiiv.com/api/embeds/2437321d-52a5-4086-bceb-1550db1eed6dfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.beehiiv.com/static/lottieFiles/homepage/Write.jsonfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://images.prismic.io/beehiiv/ZgSDmct2UUcvBPTL_ReedDuchscher.png?auto=format,compressfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c61af08120c7a/1721074077815/g8uWxVmFx2XyAy0false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://analytics.twitter.com/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=37dfbfc1-7046-4e7a-88a4-da65d545341d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a9ccda26-d322-466d-9980-aa2701ceebd4&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.beehiiv.com/_next/static/media/271f77516f49b23e-s.p.woff2false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://td.doubleclick.net/td/ga/rul?tid=G-E6Y4WLQ2EC&gacid=305302081.1721074097&gtm=45je4790v869009725za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1260821521false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.beehiiv.com/static/navigation/icons/Sports.svgfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.beehiiv.com/static/featurepage/svg/Create.svgfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/milkroad.svgfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.facebook.com/tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&rl=&if=false&ts=1721074162797&cd[path]=%2Ffeatures%2Fad-network%2Fbrands&cd[referrer]=&cd[search]=&cd[title]=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074159574&coo=false&dpo=&eid=ajs-next-41cdb6fc234e31f2e4f3ac54231b6db8&tm=1&rqm=GETfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.beehiiv.com/_next/static/chunks/webpack-c1eda396f0117853.jsfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://images.prismic.io/beehiiv/ZgSG58t2UUcvBPUG_JordanBelfort.png?auto=format,compressfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://analytics.twitter.com/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=06ffae39-4280-4195-b58b-59f29e461e69&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=82786dfc-5a40-4b63-8a4d-fefdb1b568b3&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30false
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c64b1ab980cc8/1721074202453/qEJqRe5XluABhNmfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://images.convertbox.com/users/6354/1a72cd329bbeeaa0dc301cf6059a3916.pngfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://embeds.beehiiv.com/cdn-cgi/challenge-platform/h/g/jsd/r/8a3c61939d5c41e6false
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cdn.aggle.net/oir/oir.min.jsfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sv0ai/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.beehiiv.com/_next/static/chunks/pages/_app-7be028edcd4a3499.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.beehiiv.com/static/navigation/icons/PopCulture.svgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.beehiiv.com/static/navigation/icons/Crypto.svgfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c633d8df58c0f/1721074142326/zX-wYy-S-5aNNKyfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&rl=&if=false&ts=1721074182499&cd[path]=%2Fbeehiiv-for%2Fcontent-creators&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20for%20content%20creators&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074178553&coo=false&dpo=&eid=ajs-next-c992085a0f9a242b4264f1ee023dc776&tm=1&rqm=FGETfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&rl=&if=false&ts=1721074200975&cd[path]=%2Fbeehiiv-for%2Ffitness&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20for%20fitness%20creators&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074196272&coo=false&dpo=&eid=ajs-next-79f5182b4188d695de577bc658e6a871&tm=1&rqm=FGETfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c63897e9041e1/1721074154191/7tKfM4a8Xo0sHM5false
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/4h6zj/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.facebook.com/tr/?id=3185147985038244&ev=PageView&dl=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&rl=&if=false&ts=1721074200975&cd[path]=%2Fbeehiiv-for%2Ffitness&cd[referrer]=&cd[search]=&cd[title]=beehiiv%20for%20fitness%20creators&cd[url]=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.1.1721074099032.26730582429477129&ler=empty&cdl=API_unavailable&it=1721074196272&coo=false&dpo=&eid=ajs-next-79f5182b4188d695de577bc658e6a871&tm=1&rqm=GETfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://alb.reddit.com/rp.gif?ts=1721074201035&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cdn.convertbox.com//static/css/bars-preview.css?id=bcd08c616f2a1e4f6182false
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://oirt.aggle.net/ackfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.beehiiv.com/_next/static/css/d17a485746e3a066.cssfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images.prismic.io/beehiiv/ZgSDxst2UUcvBPTN_CorporateBro.png?auto=format,compressfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.beehiiv.com/static/navigation/icons/tutorials.svgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=21568530&rcu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&pu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&t=beehiiv+for+business+creators&cts=1721074174548&vi=e906fefe1b9114fd57616738b53dbab5&nc=false&u=101613854.e906fefe1b9114fd57616738b53dbab5.1721074092553.1721074092553.1721074092553.1&b=101613854.7.1721074092554&cc=15false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/16626396:1721070827:OMUSia3nroXr2TMRyGI_966K03LiBEBbAbA4w-3BZ10/8a3c63c7c89e4268/4b2779d6f8e4a29false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://pixel.quantserve.com/pixel;r=605409337;source=gtm;rf=0;a=p-FUq6R-B2d2Y6c;url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands;uht=2;fpan=0;fpa=P0-194901013-1721074121378;pbc=;ns=0;ce=1;qjs=1;qv=15f23c9a-20240703164903;cm=;gdpr=0;ref=;d=beehiiv.com;dst=1;et=1721074163368;tzo=240;ogl=type.website%2Cimage%3Aheight.630%2Cimage%3Awidth.1200%2Clocale.en_US%2Curl.https%3A%2F%2Fwww%252Ebeehiiv%252Ecom%2Ffeatures%2Fad-network%2Fbrands%2Ctitle.Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv%2Cdescription.Performance-driven%20advertising%20like%20email%20has%20never%20seen%252E%2Cimage.https%3A%2F%2Fmedia%252Ebeehiiv%252Ecom%2Fcdn-cgi%2Fimage%2Fformat%3Dauto%2Fwww%2Fad-network-page%2FOG_Ad_Ne;ses=46cec45b-f1a6-44d8-ad81-d699c5c1fd19;mdl=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3381v/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://embeds.beehiiv.com/api/embeds/02cd6f46-d426-4cf8-9558-f929eddfd1ecfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://embeds.beehiiv.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://rp.liadm.com/j?dtstmp=1721074126878&se=e30&duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&tv=v2.14.3&pu=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&wpn=lc-bundle&cd=.beehiiv.comfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://t.co/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=37dfbfc1-7046-4e7a-88a4-da65d545341d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a9ccda26-d322-466d-9980-aa2701ceebd4&restricted_data_use=off&tw_document_href=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&tw_iframe_status=0&txn_id=o5x24&type=javascript&version=2.3.30false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://app.convertbox.com/embed/boxfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c64e97bd24286&lang=autofalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.beehiiv.com/_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1419693351:1721070819:1dOrdqrX5G5q92k54vtISWrPmxqsxFvyR7alTI5uCwA/8a3c64449d8b0ce5/3f0d5fd2ddc2830false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.clarity.ms/tag/al8f9rtmry?ref=gtm2false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://bot.linkbot.com/bot.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images.prismic.io/beehiiv/ZkZZICol0Zci9OIl_Decrypt.png?auto=format,compressfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/crowdstreet.svgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                      https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/ubuntu/files/ubuntu-greek-ext-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.moneyminute.co/subscribechromecache_1109.9.dr, chromecache_734.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/lato/files/lato-latin-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/caveat/files/caveat-cyrillic-ext-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.bengingi.com/chromecache_1109.9.dr, chromecache_734.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://px.ads.linkedin.com/collect?chromecache_995.9.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://teatalknews.com/subscribe?utm_source=beehiiv_talentchromecache_1109.9.dr, chromecache_734.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://amazon.com/)Hilcorp.pdffalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://github.com/microsoft/claritychromecache_643.9.dr, chromecache_1130.9.dr, chromecache_812.9.dr, chromecache_886.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46Hilcorp.pdffalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/playfair-display/files/playfair-display-latin-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/ubuntu/files/ubuntu-cyrillic-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/lato/files/lato-latin-ext-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/lora/files/lora-cyrillic-ext-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/Document/cookie#write_a_new_cookie)chromecache_736.9.dr, chromecache_633.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/montserrat/files/montserrat-vietnamese-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/montserrat/files/montserrat-latin-ext-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://www.hubspot.comchromecache_607.9.dr, chromecache_864.9.dr, chromecache_572.9.dr, chromecache_1145.9.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://dogjuice.beehiiv.com/subscribechromecache_1109.9.dr, chromecache_734.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/mali/files/mali-vietnamese-400-normal.woff2)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.hs-banner.com/v2chromecache_572.9.dr, chromecache_1145.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fonts.bunny.net/playfair-display/files/playfair-display-latin-400-normal.woff)chromecache_1141.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      91.228.74.166
                                                                                                                                                                                                      global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                                                                                                      3.5.25.120
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      91.228.74.200
                                                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                                                                                                      35.186.194.58
                                                                                                                                                                                                      rs.fullstory.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      52.218.152.120
                                                                                                                                                                                                      s3-us-west-2.amazonaws.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      13.107.246.44
                                                                                                                                                                                                      s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      18.171.69.20
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                      104.16.139.209
                                                                                                                                                                                                      js.hs-scripts.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      169.150.247.38
                                                                                                                                                                                                      bunnyfonts.b-cdn.netUnited States
                                                                                                                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                      169.150.247.39
                                                                                                                                                                                                      fontshare.b-cdn.netUnited States
                                                                                                                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                      169.150.247.36
                                                                                                                                                                                                      convertbox.b-cdn.netUnited States
                                                                                                                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                      104.26.7.99
                                                                                                                                                                                                      r2.leadsy.aiUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      169.150.247.37
                                                                                                                                                                                                      convertboximages.b-cdn.netUnited States
                                                                                                                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                      104.16.118.116
                                                                                                                                                                                                      track.hubspot.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      34.117.192.206
                                                                                                                                                                                                      cdp-east.customer.ioUnited States
                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                      151.101.193.140
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      52.218.178.208
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      151.101.65.140
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      108.156.60.69
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      18.244.18.94
                                                                                                                                                                                                      detgh1asa1dg4.cloudfront.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      65.9.86.33
                                                                                                                                                                                                      bot.linkbot.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      18.235.161.247
                                                                                                                                                                                                      idx.cph.liveintent.comUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      172.217.18.4
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      157.240.0.35
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                      104.16.137.209
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      108.138.192.102
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      172.217.18.2
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      52.216.59.249
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      18.66.147.47
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                      216.239.38.181
                                                                                                                                                                                                      analytics-alv.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      3.5.6.141
                                                                                                                                                                                                      s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      151.101.65.91
                                                                                                                                                                                                      polyfill-fastly.ioUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      3.11.201.48
                                                                                                                                                                                                      api.fontshare.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      13.33.187.87
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      18.239.50.110
                                                                                                                                                                                                      d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      52.216.222.9
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      104.18.68.40
                                                                                                                                                                                                      beehiiv.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                      172.217.18.98
                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      54.195.165.0
                                                                                                                                                                                                      vitals.vercel-insights.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      18.238.243.82
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      65.9.86.54
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      18.239.94.66
                                                                                                                                                                                                      static.ada.supportUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      18.239.94.68
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      151.101.1.140
                                                                                                                                                                                                      dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      35.186.224.24
                                                                                                                                                                                                      edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      157.240.253.1
                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                      54.213.54.100
                                                                                                                                                                                                      alocdn.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      104.155.108.224
                                                                                                                                                                                                      watchmedier.peytzmail.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      34.205.102.96
                                                                                                                                                                                                      livepixel-production.bln.liveintent.comUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      18.66.147.68
                                                                                                                                                                                                      d2qumtq956sbet.cloudfront.netUnited States
                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                      108.156.60.39
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      23.200.196.138
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      2860NOS_COMUNICACOESPTfalse
                                                                                                                                                                                                      151.101.129.140
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      104.16.117.116
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      108.156.46.85
                                                                                                                                                                                                      cdn.aggle.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      91.228.74.244
                                                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                                                                                                      151.101.1.91
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      18.244.28.2
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      66.102.1.154
                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      51.77.64.70
                                                                                                                                                                                                      pro.ip-api.comFrance
                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                      142.250.184.228
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      18.239.83.47
                                                                                                                                                                                                      dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      104.244.42.131
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                      104.17.175.201
                                                                                                                                                                                                      js.hs-analytics.netUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      108.156.60.12
                                                                                                                                                                                                      beehiiv.ada.supportUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      146.75.120.157
                                                                                                                                                                                                      platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                      34.117.162.98
                                                                                                                                                                                                      pixel.byspotify.comUnited States
                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                      104.17.2.184
                                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      44.235.254.59
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      54.160.88.26
                                                                                                                                                                                                      app.convertbox.comUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      13.32.121.100
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      35.162.8.29
                                                                                                                                                                                                      oirt.aggle.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      13.107.246.67
                                                                                                                                                                                                      s-part-0039.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      35.171.236.203
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      3.5.25.82
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      13.107.246.60
                                                                                                                                                                                                      s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      104.17.3.184
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      54.69.182.95
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      172.64.153.27
                                                                                                                                                                                                      js.hs-banner.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      104.16.160.168
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      52.19.84.157
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      18.239.94.106
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      54.197.110.255
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      142.250.186.162
                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      13.33.187.24
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      151.101.130.208
                                                                                                                                                                                                      dualstack.com.imgix.map.fastly.netUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      104.244.42.3
                                                                                                                                                                                                      s.twitter.comUnited States
                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                      157.240.251.9
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                      35.201.112.186
                                                                                                                                                                                                      edge.fullstory.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      93.184.221.165
                                                                                                                                                                                                      t.coEuropean Union
                                                                                                                                                                                                      15133EDGECASTUSfalse
                                                                                                                                                                                                      104.18.69.40
                                                                                                                                                                                                      embeds.beehiiv.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      157.240.251.35
                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                      18.239.83.18
                                                                                                                                                                                                      rollout.ada.supportUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.8
                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                      Analysis ID:1473817
                                                                                                                                                                                                      Start date and time:2024-07-15 22:06:22 +02:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 8m 52s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:15
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Sample name:Hilcorp.pdf
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal48.phis.winPDF@74/1094@336/99
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Found application associated with file extension: .pdf
                                                                                                                                                                                                      • Found PDF document
                                                                                                                                                                                                      • Browse: https://beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/pricing
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/features
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/features/ad-network/publishers
                                                                                                                                                                                                      • Close Viewer
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/features/ad-network/brands
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/beehiiv-for/business
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/beehiiv-for/content-creators
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/beehiiv-for/crypto
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/beehiiv-for/fitness
                                                                                                                                                                                                      • Browse: https://www.beehiiv.com/beehiiv-for/food
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 184.28.88.176, 52.22.41.97, 3.219.243.226, 52.6.155.20, 3.233.129.217, 172.64.41.3, 162.159.61.3, 2.19.11.121, 2.19.11.122, 2.16.202.123, 95.101.54.195, 172.217.23.99, 172.217.18.14, 142.250.110.84, 34.104.35.123, 142.250.184.202, 142.250.185.131, 216.58.212.136, 142.250.185.106, 142.250.185.202, 142.250.186.74, 172.217.16.202, 142.250.185.74, 216.58.212.170, 142.250.184.234, 172.217.18.10, 172.217.16.138, 142.250.74.202, 216.58.206.42, 142.250.185.170, 142.250.186.106, 216.58.206.74, 142.250.186.138, 142.250.185.138, 142.250.185.232, 172.217.18.106, 142.250.185.234, 142.250.186.42, 142.250.181.234, 142.250.186.170, 216.58.212.138, 172.217.23.106, 199.232.210.172, 13.107.21.237, 204.79.197.237, 142.250.185.162, 142.250.185.98, 88.221.110.227, 88.221.110.136, 2.18.64.15, 2.18.64.26, 13.107.42.14, 2.18.64.212, 2.18.64.220, 13.74.129.1, 20.114.189.70, 142.250.186.67, 142.250.186.40, 142.250.186.110, 142.250.184.226, 216.58.206.67, 142.250.185.104
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, bat-bing-com.dual-a-0034.a-msedge.net, www.googleadservices.com, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, acroipm2.adobe.com, a1952.dscq.akamai.net, l-0005.l-msedge.net, clients2.google.com, ssl-delivery.adobe.com.edgekey.net, www.googletagmanager.com, a122.dscd.akamai.net, bat.bing.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, analytics.tiktok.com.edgekey.net, apps.identrust.com, firebasestorage.googleapis.com, optimizationguide-pa.googleapis.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, fonts.gstatic.com, c-bing-com.dual-a-0034.a-msedge.net, e35058.a.akamaiedge.net, ctldl.windowsupdate.com, p13n.
                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • VT rate limit hit for: Hilcorp.pdf
                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                      16:07:37API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      91.228.74.166file-sample_100kB.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://products.office.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          http://skyid-skycom-signln-successurl.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            https://contractproposa.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              http://perryssteakhouse.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://in.xero.com/wwkwvl0g2njip86pvix1xtkdqpe7u3z1vzdpadcnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://hr.economictimes.indiatimes.com/etl.php?url=https://link.mail.beehiiv.com/ls/click?upn=u001.C7CyaRD6J7Tdcqj9-2FMOqGE7r0wgi8kv64sAcgUPyKxo5WVoDX535gK1GDXQwPdAQrihn70HxgcGt2YBaUq1CgXa4w9UpnKYDWVk4wstl4BzTl0nByfbAMK9adrJtPNZDcYNrLz06jcC5tefVJ0MSELmrJVBWp2H-2FJNpadLpkW49aZHb0SN7faZdRSrGyWuvMdp4__d7CEfkoadLhLBotLDjFJV7Gf-2FGq-2FLbbkNC53nfsKxrXBgvOKDfwaSxCVShLSUOB96Cn1WOBmKtjwKglvs4Ik-2BSw75NpxJFloSreNjVrf23EvzQ1FRnAoElvJF-2B8D-2BMukEyUOFyqiDfOcPKVuQi4IrT2aGHp2KaoeXacWORZxyg-2BV2JHBFjW8KSG6ohd2I1l-2Bys1eXb0UaY6hTGOmp7v7bQMT64tqZtgUnbI7dAvCSbjKmaiKyIN7QZWXlla-2Bl8SOGSAyzrZKFQV17NyAoV171-2FYqo1ABGkQoLEipNqxGy4lfga0v-2FXAFNABPZkTJ1ZqclpC2FUhBDYSM-2Bab4YaBlh-2BErAoNeIxttwbVnYGtNKIF4zBYqTFz4qjHn2b3VZ8BmkRPY4ofkEnlvrjKe2YQtpdmmW90mogImF21NdSt2XKUr9ey1x1i70RJFZn5ES3dCGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://my-site-103570-106139.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      https://instagrampro.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        http://multichaindappsx.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          3.5.25.120FAT_Comprovativo_Mar#U00e7o_WDCNwWIU_08-04-2024_3.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            91.228.74.200https://tinyurl.com/2kfd9dv5%7CnetworkConnections_direction_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://skmadvocates.co.ke/dGt/bm9BkNQTsUBoAHHVY36CsnStq75FyBQg8CeZJT4xRH2NEhgsnPSR8gtKpSjbvPtdZbrTnuyG33FV5tDBJraTiqCTpLfzVJSeqV8cEPCNLNV42udbNRkGNUXivyFTVq9xo6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                http://api-connects.pages.dev/wallet.html,api-connects.pages.dev,172.66.46.230Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Innocap-Settlement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    http://54e4trdry56sdxrfg.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                      https://www.mediafire.com/file/25smb6ft3b8nwuu/instagram-crypto-ae.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        http://icloudtw.applelostsupporttw.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          https://in.xero.com/otg9csffpxao6afkqb3xwrugoatdbpeduijycctcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://in.xero.com/otg9csffpxao6afkqb3xwrugoatdbpeduijycctcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://www.bleepingcomputer.com/news/security/neiman-marcus-data-breach-31-million-email-addresses-found-exposed/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                13.107.246.44https://skmadvocates.co.ke/dGt/bm9BkNQTsUBoAHHVY36CsnStq75FyBQg8CeZJT4xRH2NEhgsnPSR8gtKpSjbvPtdZbrTnuyG33FV5tDBJraTiqCTpLfzVJSeqV8cEPCNLNV42udbNRkGNUXivyFTVq9xo6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  1720820949b19d89c737f0028976a99306f174333faaacecee3b19a8c35a4eba5343bbce75314.dat-decoded.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                    http://54e4trdry56sdxrfg.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                      https://products.office.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        ELECTRONIC RECEIPT_Innocap.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          http://icloudtw.applelostsupporttw.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            https://qrco.de/bfDZrdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              https://u21426765.ct.sendgrid.net/ls/click?upn=u001.AhsTOPuR51Y1mpmRi-2Bfbe9FIytPNKaZbxTJUNSXKkeJUSHKM5t3gSDcuD4v7YULVkMgltNpDt-2BV80scdJVq4Sq8Ea9lYzLe4jJR2q0wW7PcPQlVXgxamc8aTXYLEyZIaGBFsvTrcbaFtxa-2FYchX4jlvs-2B-2B5-2F-2B4tAq1Rq2is3KM22gvvZiSD-2F-2FvrbmqxmVNwriG-2B8-2FxH1j2c7Ya52EXc4jUxAzwnp9iM7PTa-2BQAFbbaBPVPc-2BtCRnwMIfJx5-2Fqul215NYpswLMxdr-2Bpa1if9ksxgO2VwPXVBp8duTxjGBsAIxCf-2BWML-2BU66UBLAqtV0u45IBOiRAfDlGxcXxo7Ff8E-2Bwvo-2Bjm7kSvhFC-2BBmVyXO8csq-2FBztLhCFscCqTPzbzvmJNl8RswVz4-2FfHyNB0M3R-2BnPAcE7PDqY48rJdGDFox-2BAuPN1J9i1wJWGXR0eL42tG0cUvVKxFDjYN3jWpU50eg-3D-3Dkn3T_chCeWAj4-2FDthsSq8AJ-2BuW0HMCSqPCcOparw15uB7ccRU8GuML-2BhlFrJI9Uyxd5I-2FMHuZe-2BLZG-2BjN1-2FyIePLngBVo3vNTiyPW3P6suK5XQnOGcCvRFdNU2aN5w7lS54kSKn6uBYLLSDcKQbPrA3xraZLcl0-2B53v5hzjls2vtW-2Fzc9YFPpCPRoKWVi6cCrZbyNrsf82wsuCrBn8LbWHaI-2Bog-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                https://sway.cloud.microsoft/Sac2nvv7Mrz0mzbj?ref=LinkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  https://commdado-my.sharepoint.com/:o:/g/personal/dondi_giuseppe_commercialdado_it/EgcvgPn4-NdFixyQ4aFkj6EBbxxwR-oS0CTDFPyJEs3MKA?e=I59h3v&xsdata=MDV8MDJ8dmFsZW50aW5hLml6em9AZW5lcnBhYy5jb218YThmM2EzYTk3YWIzNDA3Y2Y4Y2QwOGRjOWMwZDBjOTJ8MTYwMmFlODIwMjY2NDBkNjkxMGIxMTY4MGZlMGY2YTV8MHwwfDYzODU1NjgyODM1NDc2NjQxNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18NDAwMDB8fHw%3d&sdata=OUJxUjdKTmk0R2R2RzNscEJIZjJuWHhXdTJ0YnNCQmoyUmRlOWtxVlZvWT0%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    104.16.139.209http://24usred.com/0kqZRSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      https://department-service-support.netlify.app/appeal-form-id6820438286/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        https://dappnodemechanism.000webhostapp.com/all-wallets.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          https://share.hsforms.com/1Em8WQwu9QQy0evAOGJf5Hwrp5zwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            https://swans-muffin-1id4964-7304421.netlify.app/formGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              https://reg1a-g4ad23-269fe50-lqng5s.netlify.app/dev.html/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                https://reg1a-g4ad23-269fe50-lqng5s.netlify.app/dev.html/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  https://swans-muffin-1id4964-7304421.netlify.app/formGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    https://kawak.com.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      Briles Law Office.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        global.px.quantserve.comhttps://tinyurl.com/2kfd9dv5%7CnetworkConnections_direction_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        https://pub-27fa7beffd6046268adee2b8d5494441.r2.dev/invoicepolicy.html#736861726f6e2e6a6f686e736f6e40626f617273686561642e636f6dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.159
                                                                                                                                                                                                                                                                                        https://skmadvocates.co.ke/dGt/bm9BkNQTsUBoAHHVY36CsnStq75FyBQg8CeZJT4xRH2NEhgsnPSR8gtKpSjbvPtdZbrTnuyG33FV5tDBJraTiqCTpLfzVJSeqV8cEPCNLNV42udbNRkGNUXivyFTVq9xo6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        file-sample_100kB.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                        https://dev-salmanislove.pantheonsite.io/swiss/CHFINAL/e8bf4/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                        http://api-connects.pages.dev/wallet.html,api-connects.pages.dev,172.66.46.230Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        Innocap-Settlement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        http://54e4trdry56sdxrfg.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        https://products.office.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                        http://skyid-skycom-signln-successurl.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        s-part-0016.t-0009.t-msedge.nethttps://skmadvocates.co.ke/dGt/bm9BkNQTsUBoAHHVY36CsnStq75FyBQg8CeZJT4xRH2NEhgsnPSR8gtKpSjbvPtdZbrTnuyG33FV5tDBJraTiqCTpLfzVJSeqV8cEPCNLNV42udbNRkGNUXivyFTVq9xo6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        1720820949b19d89c737f0028976a99306f174333faaacecee3b19a8c35a4eba5343bbce75314.dat-decoded.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        http://54e4trdry56sdxrfg.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        https://products.office.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        ELECTRONIC RECEIPT_Innocap.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        http://icloudtw.applelostsupporttw.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        https://qrco.de/bfDZrdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        https://u21426765.ct.sendgrid.net/ls/click?upn=u001.AhsTOPuR51Y1mpmRi-2Bfbe9FIytPNKaZbxTJUNSXKkeJUSHKM5t3gSDcuD4v7YULVkMgltNpDt-2BV80scdJVq4Sq8Ea9lYzLe4jJR2q0wW7PcPQlVXgxamc8aTXYLEyZIaGBFsvTrcbaFtxa-2FYchX4jlvs-2B-2B5-2F-2B4tAq1Rq2is3KM22gvvZiSD-2F-2FvrbmqxmVNwriG-2B8-2FxH1j2c7Ya52EXc4jUxAzwnp9iM7PTa-2BQAFbbaBPVPc-2BtCRnwMIfJx5-2Fqul215NYpswLMxdr-2Bpa1if9ksxgO2VwPXVBp8duTxjGBsAIxCf-2BWML-2BU66UBLAqtV0u45IBOiRAfDlGxcXxo7Ff8E-2Bwvo-2Bjm7kSvhFC-2BBmVyXO8csq-2FBztLhCFscCqTPzbzvmJNl8RswVz4-2FfHyNB0M3R-2BnPAcE7PDqY48rJdGDFox-2BAuPN1J9i1wJWGXR0eL42tG0cUvVKxFDjYN3jWpU50eg-3D-3Dkn3T_chCeWAj4-2FDthsSq8AJ-2BuW0HMCSqPCcOparw15uB7ccRU8GuML-2BhlFrJI9Uyxd5I-2FMHuZe-2BLZG-2BjN1-2FyIePLngBVo3vNTiyPW3P6suK5XQnOGcCvRFdNU2aN5w7lS54kSKn6uBYLLSDcKQbPrA3xraZLcl0-2B53v5hzjls2vtW-2Fzc9YFPpCPRoKWVi6cCrZbyNrsf82wsuCrBn8LbWHaI-2Bog-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        https://commdado-my.sharepoint.com/:o:/g/personal/dondi_giuseppe_commercialdado_it/EgcvgPn4-NdFixyQ4aFkj6EBbxxwR-oS0CTDFPyJEs3MKA?e=I59h3v&xsdata=MDV8MDJ8dmFsZW50aW5hLml6em9AZW5lcnBhYy5jb218YThmM2EzYTk3YWIzNDA3Y2Y4Y2QwOGRjOWMwZDBjOTJ8MTYwMmFlODIwMjY2NDBkNjkxMGIxMTY4MGZlMGY2YTV8MHwwfDYzODU1NjgyODM1NDc2NjQxNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18NDAwMDB8fHw%3d&sdata=OUJxUjdKTmk0R2R2RzNscEJIZjJuWHhXdTJ0YnNCQmoyUmRlOWtxVlZvWT0%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        https://f4dfc3a6ab223a609ab2682120fd9f431b51dcff8df1312719112d196d.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 13.107.246.44
                                                                                                                                                                                                                                                                                        vitals.vercel-insights.comhttp://ipfs.io/ipfs/bafybeidnyrv32bguoxmjyjmacd3ry2ldez34oxvmsn7neqkhso4nh4pcqe/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.49.237.220
                                                                                                                                                                                                                                                                                        https://edworking.com/share/workspace/clyda23as08k7zeuiat1hswk6Get hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                        • 108.129.37.151
                                                                                                                                                                                                                                                                                        https://edworking.com/share/workspace/clxw0fp4e0tq913ofsrqas5otGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 18.203.34.109
                                                                                                                                                                                                                                                                                        https://www.powr.io/form-builder/i/38415562#pageGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.203.34.109
                                                                                                                                                                                                                                                                                        https://gateway.ipfs.io/ipfs/QmTpqHPNnTfSP4qyazECwFpuNnejL7wVoR4hq9vS9pc8RPGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 34.248.248.134
                                                                                                                                                                                                                                                                                        https://rb.gy/s9lzwtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 34.248.248.134
                                                                                                                                                                                                                                                                                        https://cbnotifser.top/zkl1restGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 108.128.159.11
                                                                                                                                                                                                                                                                                        https://www.littlepancakeswap.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 34.248.248.134
                                                                                                                                                                                                                                                                                        https://ipfs.io/ipfs/bafkreid5ba32kuppwlsfzsjhmetu3jy3i75rktysgvqhgwqj43ld7tdyg4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 108.128.159.11
                                                                                                                                                                                                                                                                                        https://gradientnetau-group-dot-officegoing.oa.r.appspot.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 108.128.159.11
                                                                                                                                                                                                                                                                                        d2fashanjl7d9f.cloudfront.nethttps://tinyurl.com/2kfd9dv5%7CnetworkConnections_direction_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.239.50.97
                                                                                                                                                                                                                                                                                        http://skyid-skycom-signln-successurl.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 18.239.50.115
                                                                                                                                                                                                                                                                                        https://contractproposa.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.244.28.2
                                                                                                                                                                                                                                                                                        https://in.xero.com/J266NnwI2EekIUCeRbyNUf2r0LsxuFMxDrszHuHo?utm_source=invoiceEmailViewInvoiceButton&utm_campaign=isInExperimentHoldoutGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.102.15
                                                                                                                                                                                                                                                                                        https://in.xero.com/wwkwvl0g2njip86pvix1xtkdqpe7u3z1vzdpadcnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.102.57
                                                                                                                                                                                                                                                                                        https://in.xero.com/otg9csffpxao6afkqb3xwrugoatdbpeduijycctcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.102.66
                                                                                                                                                                                                                                                                                        https://in.xero.com/otg9csffpxao6afkqb3xwrugoatdbpeduijycctcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.102.57
                                                                                                                                                                                                                                                                                        https://hr.economictimes.indiatimes.com/etl.php?url=https://link.mail.beehiiv.com/ls/click?upn=u001.C7CyaRD6J7Tdcqj9-2FMOqGE7r0wgi8kv64sAcgUPyKxo5WVoDX535gK1GDXQwPdAQrihn70HxgcGt2YBaUq1CgXa4w9UpnKYDWVk4wstl4BzTl0nByfbAMK9adrJtPNZDcYNrLz06jcC5tefVJ0MSELmrJVBWp2H-2FJNpadLpkW49aZHb0SN7faZdRSrGyWuvMdp4__d7CEfkoadLhLBotLDjFJV7Gf-2FGq-2FLbbkNC53nfsKxrXBgvOKDfwaSxCVShLSUOB96Cn1WOBmKtjwKglvs4Ik-2BSw75NpxJFloSreNjVrf23EvzQ1FRnAoElvJF-2B8D-2BMukEyUOFyqiDfOcPKVuQi4IrT2aGHp2KaoeXacWORZxyg-2BV2JHBFjW8KSG6ohd2I1l-2Bys1eXb0UaY6hTGOmp7v7bQMT64tqZtgUnbI7dAvCSbjKmaiKyIN7QZWXlla-2Bl8SOGSAyzrZKFQV17NyAoV171-2FYqo1ABGkQoLEipNqxGy4lfga0v-2FXAFNABPZkTJ1ZqclpC2FUhBDYSM-2Bab4YaBlh-2BErAoNeIxttwbVnYGtNKIF4zBYqTFz4qjHn2b3VZ8BmkRPY4ofkEnlvrjKe2YQtpdmmW90mogImF21NdSt2XKUr9ey1x1i70RJFZn5ES3dCGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 13.226.175.5
                                                                                                                                                                                                                                                                                        https://my-site-103570-106139.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.102.57
                                                                                                                                                                                                                                                                                        https://t.ly/HfK6YGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.245.187.41
                                                                                                                                                                                                                                                                                        polyfill-fastly.iohttp://lovelycarrot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 151.101.193.91
                                                                                                                                                                                                                                                                                        beehiiv.ada.supporthttps://gradientnetau-group-dot-officegoing.oa.r.appspot.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.66.147.47
                                                                                                                                                                                                                                                                                        https://link.mail.beehiiv.com/ss/c/u001.CEz1YkosQOgW_2I8tJTUL2rOicXJM7RxHjhrRWDeG5g4TuF3JnRWze3ceZ9WwqET/46i/a2N64yc5RA-IsZ3qpS7tjQ/h6/h001.j_JgYHgZoY9wighPNvNrp_oY-YX91EMEgYGT_rGLcUUGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 108.156.60.29
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        QUANTCASTUShttps://tinyurl.com/2kfd9dv5%7CnetworkConnections_direction_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        https://pub-27fa7beffd6046268adee2b8d5494441.r2.dev/invoicepolicy.html#736861726f6e2e6a6f686e736f6e40626f617273686561642e636f6dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.159
                                                                                                                                                                                                                                                                                        https://skmadvocates.co.ke/dGt/bm9BkNQTsUBoAHHVY36CsnStq75FyBQg8CeZJT4xRH2NEhgsnPSR8gtKpSjbvPtdZbrTnuyG33FV5tDBJraTiqCTpLfzVJSeqV8cEPCNLNV42udbNRkGNUXivyFTVq9xo6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        file-sample_100kB.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                        http://api-connects.pages.dev/wallet.html,api-connects.pages.dev,172.66.46.230Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        Innocap-Settlement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        http://54e4trdry56sdxrfg.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        https://products.office.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                        http://skyid-skycom-signln-successurl.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        Play_VM-Now928-GtcmoviesCOINC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        QUANTCASTUShttps://tinyurl.com/2kfd9dv5%7CnetworkConnections_direction_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        https://pub-27fa7beffd6046268adee2b8d5494441.r2.dev/invoicepolicy.html#736861726f6e2e6a6f686e736f6e40626f617273686561642e636f6dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.159
                                                                                                                                                                                                                                                                                        https://skmadvocates.co.ke/dGt/bm9BkNQTsUBoAHHVY36CsnStq75FyBQg8CeZJT4xRH2NEhgsnPSR8gtKpSjbvPtdZbrTnuyG33FV5tDBJraTiqCTpLfzVJSeqV8cEPCNLNV42udbNRkGNUXivyFTVq9xo6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        file-sample_100kB.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                        http://api-connects.pages.dev/wallet.html,api-connects.pages.dev,172.66.46.230Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        Innocap-Settlement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        http://54e4trdry56sdxrfg.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.200
                                                                                                                                                                                                                                                                                        https://products.office.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.166
                                                                                                                                                                                                                                                                                        http://skyid-skycom-signln-successurl.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        Play_VM-Now928-GtcmoviesCOINC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 91.228.74.244
                                                                                                                                                                                                                                                                                        AMAZON-AESUShttps://spanx.com/collections/leggings?utm-hero=&utm_source=Klaviyo&utm_medium=email&utm_campaign=b_20240715_am_p_app_fauxl_faux-leather-a-sale_1_null_monthly_null_null_new&utm_content=Campaign&utm_klaviyo_id=01HJCQRZCCZXGQM3B65Z7D4E75&_kx=mhvwyIGBPtOsKzV7i9rwlPKJdw9Lx_wbKc2Xp0uaPyvrVszY1oF4258xIhwwIzff.RN8rMYGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.211.90.212
                                                                                                                                                                                                                                                                                        https://34.75.2o2.lol/XVjBTRlVwbW40SnF4OXJSYmJkbVUxSkdPT2cwQWJtMTRNNVA3VDN5UVRVaUlHR0pmdmZZd1Q5dUp0RUlwY0pPVGpKcUR3bXhYODB1NWtVTUk3RjdGUnJ6YnhHeG1TOXE0Z1MwUVhKRndKN1N5UVJPS3V1L1NycmpzdFJHQWRKbndEbVg4ODMzNE1nQ2hiazFtQmR3VEZJeHYyWXAycTEzUEZMODFqTGxmdjd2SDlNQVhHeFAzYU5XMy0td2Y2dStNQ0JBZHl6a1JJVi0tbS82L0xUaU04RU1Qc2dWdldWbm02QT09?cid=2117374656Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 3.5.28.194
                                                                                                                                                                                                                                                                                        https://cardpayments.microransom.us/XRFFta2tCTTF5TU9qTVg3MHZlc2ZCTjZSZS81bHpRc3d2SXFyOXFvajBpSWsreEpmUnJsbENtc2FGWDhpeUh0ZGpCWkpZRGp6OE82M0dhbFdZaERwWGxRRnJHVlVNYWdmY2JhSk9VTCtTZ1orK0tTRkRLdkZtUFFET1dYd1NlTU9iYU5qbVhWWitVSXdBQkRwUXlhMHVQcHFOSHltcW9ReE9DRkorMFlmUk5uV0ZaQ0R0eDVqcWlXRVd2ZUxpdDh0MXZldlJzRT0tLVhVRi9PT2Zra2RtbjBJOGotLWRMWVVpMWE3L2dIRFhIWklXbHZ4dEE9PQ==?cid=2109479101Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 3.224.83.6
                                                                                                                                                                                                                                                                                        https://fyui.short.gy/Pu658cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.5.68.115
                                                                                                                                                                                                                                                                                        Complete with Docusign dmoore@nsedc.pdfGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                        • 18.213.11.84
                                                                                                                                                                                                                                                                                        XfStyH0fNY.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                        • 23.20.219.7
                                                                                                                                                                                                                                                                                        lyt9YXdc00.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.5.131.190
                                                                                                                                                                                                                                                                                        https://tinyurl.com/2kfd9dv5%7CnetworkConnections_direction_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.205.97.113
                                                                                                                                                                                                                                                                                        http://zpr.io/eajwC2TV3ysEGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                        • 54.146.124.42
                                                                                                                                                                                                                                                                                        https://pub-27fa7beffd6046268adee2b8d5494441.r2.dev/invoicepolicy.html#736861726f6e2e6a6f686e736f6e40626f617273686561642e636f6dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 52.200.112.98
                                                                                                                                                                                                                                                                                        AMAZON-02UShttps://www.canva.com/design/DAGKpnKj4ws/mV0kEuC99HToqQojoQPKQw/edit?utm_content=DAGKpnKj4ws&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                                                        • 75.2.57.54
                                                                                                                                                                                                                                                                                        5Jan3SztHt.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 99.80.182.182
                                                                                                                                                                                                                                                                                        https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbydqcaqobynqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbigaucacaicdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkzlsmf7heyavdmaacdqhaeba4dq3cvpugq2hiqgrqgcwinhfmuizlnhbqvseirjegravdnbukqssdmaaeaq3cv4xmfi3lfbfwwy3lfbfwwy3lfbfwwy3lfbfwwy3cuavibqgb5jbk2qGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.10.208.203
                                                                                                                                                                                                                                                                                        https://choicesfdc.com.au/readm.html?colors=c2FyYS5nZWlnZXJAc2JhZmxhLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 18.239.83.16
                                                                                                                                                                                                                                                                                        https://spanx.com/collections/leggings?utm-hero=&utm_source=Klaviyo&utm_medium=email&utm_campaign=b_20240715_am_p_app_fauxl_faux-leather-a-sale_1_null_monthly_null_null_new&utm_content=Campaign&utm_klaviyo_id=01HJCQRZCCZXGQM3B65Z7D4E75&_kx=mhvwyIGBPtOsKzV7i9rwlPKJdw9Lx_wbKc2Xp0uaPyvrVszY1oF4258xIhwwIzff.RN8rMYGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 99.86.4.69
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 143.204.215.115
                                                                                                                                                                                                                                                                                        6OiUEubyA8.msiGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                        • 18.231.251.59
                                                                                                                                                                                                                                                                                        https://34.75.2o2.lol/XVjBTRlVwbW40SnF4OXJSYmJkbVUxSkdPT2cwQWJtMTRNNVA3VDN5UVRVaUlHR0pmdmZZd1Q5dUp0RUlwY0pPVGpKcUR3bXhYODB1NWtVTUk3RjdGUnJ6YnhHeG1TOXE0Z1MwUVhKRndKN1N5UVJPS3V1L1NycmpzdFJHQWRKbndEbVg4ODMzNE1nQ2hiazFtQmR3VEZJeHYyWXAycTEzUEZMODFqTGxmdjd2SDlNQVhHeFAzYU5XMy0td2Y2dStNQ0JBZHl6a1JJVi0tbS82L0xUaU04RU1Qc2dWdldWbm02QT09?cid=2117374656Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 108.156.60.52
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.245.162.100
                                                                                                                                                                                                                                                                                        https://fyui.short.gy/Pu658cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.84.174.75
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4https://www.canva.com/design/DAGKpnKj4ws/mV0kEuC99HToqQojoQPKQw/edit?utm_content=DAGKpnKj4ws&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        https://notifications.google.com/g/p/ANiao5qgMMlIRJVk9a3u3ysmdJehwzLTPGGqIL-K8q2XTCRgXK6-A2LCbyQKvIxbzHyWGzbhjUyd74e5L6HOb5fhCRUcQYAdyU-JhLr7sDbTeHQkBZuwC-CjUKbCSeEKcomq1v4jNTlF_-FR1oqYc2v1wihLE-bd5Nx7UHadcwv2MYUMos_cdKIXYyw9XB35wkcQhVJUYZAtk-eLNKZADFvDRJhCGFrjz60PZOTKQwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbydqcaqobynqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbigaucacaicdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkzlsmf7heyavdmaacdqhaeba4dq3cvpugq2hiqgrqgcwinhfmuizlnhbqvseirjegravdnbukqssdmaaeaq3cv4xmfi3lfbfwwy3lfbfwwy3lfbfwwy3lfbfwwy3cuavibqgb5jbk2qGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        https://spanx.com/collections/leggings?utm-hero=&utm_source=Klaviyo&utm_medium=email&utm_campaign=b_20240715_am_p_app_fauxl_faux-leather-a-sale_1_null_monthly_null_null_new&utm_content=Campaign&utm_klaviyo_id=01HJCQRZCCZXGQM3B65Z7D4E75&_kx=mhvwyIGBPtOsKzV7i9rwlPKJdw9Lx_wbKc2Xp0uaPyvrVszY1oF4258xIhwwIzff.RN8rMYGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        http://micr.tech-arnericas.comGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        https://34.75.2o2.lol/XVjBTRlVwbW40SnF4OXJSYmJkbVUxSkdPT2cwQWJtMTRNNVA3VDN5UVRVaUlHR0pmdmZZd1Q5dUp0RUlwY0pPVGpKcUR3bXhYODB1NWtVTUk3RjdGUnJ6YnhHeG1TOXE0Z1MwUVhKRndKN1N5UVJPS3V1L1NycmpzdFJHQWRKbndEbVg4ODMzNE1nQ2hiazFtQmR3VEZJeHYyWXAycTEzUEZMODFqTGxmdjd2SDlNQVhHeFAzYU5XMy0td2Y2dStNQ0JBZHl6a1JJVi0tbS82L0xUaU04RU1Qc2dWdldWbm02QT09?cid=2117374656Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        https://cardpayments.microransom.us/XRFFta2tCTTF5TU9qTVg3MHZlc2ZCTjZSZS81bHpRc3d2SXFyOXFvajBpSWsreEpmUnJsbENtc2FGWDhpeUh0ZGpCWkpZRGp6OE82M0dhbFdZaERwWGxRRnJHVlVNYWdmY2JhSk9VTCtTZ1orK0tTRkRLdkZtUFFET1dYd1NlTU9iYU5qbVhWWitVSXdBQkRwUXlhMHVQcHFOSHltcW9ReE9DRkorMFlmUk5uV0ZaQ0R0eDVqcWlXRVd2ZUxpdDh0MXZldlJzRT0tLVhVRi9PT2Zra2RtbjBJOGotLWRMWVVpMWE3L2dIRFhIWklXbHZ4dEE9PQ==?cid=2109479101Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        https://download.sysinternals.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        https://fyui.short.gy/Pu658cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        http://links.888brands.net/ctt?m=34615482&r=LTg2NDEzNjA1MDIS1&b=0&j=MjUyMjI0NDU0OAS2&mt=1&kt=12&kx=1&k=888-external-en_custhelp_com_a&kd=//cvgmilano.com/img/#tokyo1@tira.co.jpGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0ehttps://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbydqcaqobynqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbigaucacaicdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkzlsmf7heyavdmaacdqhaeba4dq3cvpugq2hiqgrqgcwinhfmuizlnhbqvseirjegravdnbukqssdmaaeaq3cv4xmfi3lfbfwwy3lfbfwwy3lfbfwwy3lfbfwwy3cuavibqgb5jbk2qGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        http://links.888brands.net/ctt?m=34615482&r=LTg2NDEzNjA1MDIS1&b=0&j=MjUyMjI0NDU0OAS2&mt=1&kt=12&kx=1&k=888-external-en_custhelp_com_a&kd=//cvgmilano.com/img/#tokyo1@tira.co.jpGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        https://tinyurl.com/2kfd9dv5%7CnetworkConnections_direction_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        https://www.axians-ewaste.com/faq/anleitung-installation-signatursoftware/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        https://xai6l1pibnxefgt2.umso.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        rDHL_PT563857935689275783656385FV-GDS3535353.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        start1.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        List of 20 computers and CPUs.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        Health records + X- ray (2).batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        HealthInde.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                        • 40.115.3.253
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1962111998119855
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:B3IGv4q2PN72nKuAl9OmbnIFUt843uw3JZmw+438kwON72nKuAl9OmbjLJ:ZIvvVaHAahFUt84HJ/+485OaHAaSJ
                                                                                                                                                                                                                                                                                        MD5:9B716804C83DD618203FF5FDE493A17F
                                                                                                                                                                                                                                                                                        SHA1:5E889614F1900DCBBBA265C174ABD5244AEB2425
                                                                                                                                                                                                                                                                                        SHA-256:D4494E73BF86904976D0DA24B318E7CACBB382D6A289CC2087CEAA79958F9E62
                                                                                                                                                                                                                                                                                        SHA-512:1FAA3018419525797DCCBC4220A424AFFCF99507748EE7B41CAFF73C5D6093DECA80347AF5BDC89752EFA6A6BDBE3C9B0F6CD8433B75360111576CC914212DCE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/07/15-16:07:24.477 3e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/15-16:07:24.480 3e0 Recovering log #3.2024/07/15-16:07:24.481 3e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1962111998119855
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:B3IGv4q2PN72nKuAl9OmbnIFUt843uw3JZmw+438kwON72nKuAl9OmbjLJ:ZIvvVaHAahFUt84HJ/+485OaHAaSJ
                                                                                                                                                                                                                                                                                        MD5:9B716804C83DD618203FF5FDE493A17F
                                                                                                                                                                                                                                                                                        SHA1:5E889614F1900DCBBBA265C174ABD5244AEB2425
                                                                                                                                                                                                                                                                                        SHA-256:D4494E73BF86904976D0DA24B318E7CACBB382D6A289CC2087CEAA79958F9E62
                                                                                                                                                                                                                                                                                        SHA-512:1FAA3018419525797DCCBC4220A424AFFCF99507748EE7B41CAFF73C5D6093DECA80347AF5BDC89752EFA6A6BDBE3C9B0F6CD8433B75360111576CC914212DCE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/07/15-16:07:24.477 3e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/15-16:07:24.480 3e0 Recovering log #3.2024/07/15-16:07:24.481 3e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):339
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.193147741507244
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:B3RM+q2PN72nKuAl9Ombzo2jMGIFUt8435Zmw+43sMVkwON72nKuAl9Ombzo2jM4:ZRM+vVaHAa8uFUt845/+4sMV5OaHAa8z
                                                                                                                                                                                                                                                                                        MD5:E6F770DB69B899CDD193D7F37F28EF97
                                                                                                                                                                                                                                                                                        SHA1:7DB123AAA23FE5415D830049160F07F75FEE3A7A
                                                                                                                                                                                                                                                                                        SHA-256:C8B937A2EA720BFAFC863B7A15C4B0161FAC9E9AC7D182977F15B56EBA1A6117
                                                                                                                                                                                                                                                                                        SHA-512:53E3F84009D8C660E753A3367E2549325B467CAED3297D4C5BEB7C680BB8F726A9D6B86668E73B78A348ACFA1D6A7062428F12E8E1C9C20AFC10C795D27205AD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/07/15-16:07:24.528 16c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/15-16:07:24.530 16c Recovering log #3.2024/07/15-16:07:24.530 16c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):339
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.193147741507244
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:B3RM+q2PN72nKuAl9Ombzo2jMGIFUt8435Zmw+43sMVkwON72nKuAl9Ombzo2jM4:ZRM+vVaHAa8uFUt845/+4sMV5OaHAa8z
                                                                                                                                                                                                                                                                                        MD5:E6F770DB69B899CDD193D7F37F28EF97
                                                                                                                                                                                                                                                                                        SHA1:7DB123AAA23FE5415D830049160F07F75FEE3A7A
                                                                                                                                                                                                                                                                                        SHA-256:C8B937A2EA720BFAFC863B7A15C4B0161FAC9E9AC7D182977F15B56EBA1A6117
                                                                                                                                                                                                                                                                                        SHA-512:53E3F84009D8C660E753A3367E2549325B467CAED3297D4C5BEB7C680BB8F726A9D6B86668E73B78A348ACFA1D6A7062428F12E8E1C9C20AFC10C795D27205AD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/07/15-16:07:24.528 16c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/15-16:07:24.530 16c Recovering log #3.2024/07/15-16:07:24.530 16c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.96930632548093
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:YH/um3RA8sqzjsBdOg2H/caq3QYiubcP7E4T3y:Y2sRdsakdMHO3QYhbA7nby
                                                                                                                                                                                                                                                                                        MD5:36455DDF47FF3E5B98F0ECE97B8AF3A7
                                                                                                                                                                                                                                                                                        SHA1:C66768BD3AE2B096554109215D2DF967425D4144
                                                                                                                                                                                                                                                                                        SHA-256:5EFB58B069A935D09E3497BFE4B2F01915279361439F7C32FC1146B296658052
                                                                                                                                                                                                                                                                                        SHA-512:5250FB8C6ECF6B202FA128F16726268592B14B6AB2FFE1620134EEC6943F2FDD271310ADE31C95B6ED31DC5C9B8D0D49393CD7A0E5B77BD9F1DACAEC7B8C7A26
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13365634056791495","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":126628},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.96930632548093
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:YH/um3RA8sqzjsBdOg2H/caq3QYiubcP7E4T3y:Y2sRdsakdMHO3QYhbA7nby
                                                                                                                                                                                                                                                                                        MD5:36455DDF47FF3E5B98F0ECE97B8AF3A7
                                                                                                                                                                                                                                                                                        SHA1:C66768BD3AE2B096554109215D2DF967425D4144
                                                                                                                                                                                                                                                                                        SHA-256:5EFB58B069A935D09E3497BFE4B2F01915279361439F7C32FC1146B296658052
                                                                                                                                                                                                                                                                                        SHA-512:5250FB8C6ECF6B202FA128F16726268592B14B6AB2FFE1620134EEC6943F2FDD271310ADE31C95B6ED31DC5C9B8D0D49393CD7A0E5B77BD9F1DACAEC7B8C7A26
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13365634056791495","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":126628},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5859
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247789612571873
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7fbpPb:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhd
                                                                                                                                                                                                                                                                                        MD5:CAB045D0A1760922781C4105232DDE24
                                                                                                                                                                                                                                                                                        SHA1:21A2FF8495627A6BD6C45531EF42978BD7E0DE2A
                                                                                                                                                                                                                                                                                        SHA-256:FFDFAF757E51C29DC9B05C2F5543BADDD210CA39F416382EAD4BDED681E185E2
                                                                                                                                                                                                                                                                                        SHA-512:74ECD2DA000CBCAA1A4BFAF6874E5F2E24789C4AF4E67945A446604C6B74E0143DDA6098C525ADE38147B48E03C49B135A8CC4B5F747E33A5DF499F78309D2A8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.174822170942886
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:B3SGFMM+q2PN72nKuAl9OmbzNMxIFUt843qZmw+43+lMVkwON72nKuAl9OmbzNMT:ZSGqM+vVaHAa8jFUt84q/+4+lMV5OaHP
                                                                                                                                                                                                                                                                                        MD5:02F541F1BF1C1074F0EA1AAB0EEE93CE
                                                                                                                                                                                                                                                                                        SHA1:27E759F492EAE60A38E01938C1E4DB70D51DFF22
                                                                                                                                                                                                                                                                                        SHA-256:A69E83E4B04F3B32137C3C40FA8B93070E34788A4ADA22D24F37E12A20668F37
                                                                                                                                                                                                                                                                                        SHA-512:2F8899A0BCFE7E7C46E63628903A732C57F1AA2354865D389339033165C3FA99598CF2D60046887F4E0EE679006B6B6431D03E5258B12BF35A8CD9BFD01D43D2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                        Preview:2024/07/15-16:07:24.725 16c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/15-16:07:24.726 16c Recovering log #3.2024/07/15-16:07:24.727 16c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.174822170942886
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:B3SGFMM+q2PN72nKuAl9OmbzNMxIFUt843qZmw+43+lMVkwON72nKuAl9OmbzNMT:ZSGqM+vVaHAa8jFUt84q/+4+lMV5OaHP
                                                                                                                                                                                                                                                                                        MD5:02F541F1BF1C1074F0EA1AAB0EEE93CE
                                                                                                                                                                                                                                                                                        SHA1:27E759F492EAE60A38E01938C1E4DB70D51DFF22
                                                                                                                                                                                                                                                                                        SHA-256:A69E83E4B04F3B32137C3C40FA8B93070E34788A4ADA22D24F37E12A20668F37
                                                                                                                                                                                                                                                                                        SHA-512:2F8899A0BCFE7E7C46E63628903A732C57F1AA2354865D389339033165C3FA99598CF2D60046887F4E0EE679006B6B6431D03E5258B12BF35A8CD9BFD01D43D2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:2024/07/15-16:07:24.725 16c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/15-16:07:24.726 16c Recovering log #3.2024/07/15-16:07:24.727 16c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):65110
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.2780378727682917
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:kdPZRena1PB1M1D9ln7RGO1TlgaaESg3HWk9wKKBf8:kBZkUP3GD8WJgaav/KKBk
                                                                                                                                                                                                                                                                                        MD5:C32F7740AB35FC96F3A1C66BCDFF45CE
                                                                                                                                                                                                                                                                                        SHA1:944E7290C3F9311857225DAA71F5D1C426D1CCCC
                                                                                                                                                                                                                                                                                        SHA-256:A9BEAFCA5C10443F4FEE202A1BB2025542057ED16B6C8B023F58E204450C8AF1
                                                                                                                                                                                                                                                                                        SHA-512:761ADA8EACEE29E4AB3820C0280714A5A54BCAB786FBD4AABEBD93AA292682F195D58ED5D6052FB2EF5895924B16D571CDCF18ABF5443F3E1A5788D3F98E25AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):86016
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.444907098221246
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ye6ci5tViBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:m+s3OazzU89UTTgUL
                                                                                                                                                                                                                                                                                        MD5:D24A075B8F9EB4177B46B0E2EC2E49A5
                                                                                                                                                                                                                                                                                        SHA1:062A66C837060D93B47054F9F471F7F30763EC8C
                                                                                                                                                                                                                                                                                        SHA-256:A50557E796943A761FE10261AF9DB6A354B6E027F6030D6A9B059817A92BDC7B
                                                                                                                                                                                                                                                                                        SHA-512:B1B8DBB2CB561C51FC839F164D3B7324780DA31D05C21DBF3CD803A7EE0D8C3F216A6CDEB1D823CA93D238E5F99927CAEC0266A185F2C236EF77A393103CD14A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.7694986868912284
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:7M1JioyVgioymoy1C7oy16oy1GKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1Of:7SJugGdXjBiqb9IVXEBodRBk7
                                                                                                                                                                                                                                                                                        MD5:9883CACB8D8C2FF78A9C130007B4400B
                                                                                                                                                                                                                                                                                        SHA1:67886A986BC5B1CAABCBE16508B1CABABAA1CDEA
                                                                                                                                                                                                                                                                                        SHA-256:8F422E6D2CDE49AC3618FCB3E40CCAA1E71A81168F93C9F0502DA6F2E47D69DD
                                                                                                                                                                                                                                                                                        SHA-512:958C9A28830CCC8BF41B1526608DC14C396E897C6256A1FF72F3414741F176886ADB6CBEE10B71541974A02CF3A3D32F364885EE24B03BD7DEAB76C61D7C4E33
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.... .c.......=................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):893
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.366016576663508
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                                                                                                                                                                                                                        MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                                                                                                                                                                                                                        SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                                                                                                                                                                                                                        SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                                                                                                                                                                                                                        SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.026467887142631
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:kkFklmGAXfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7lnka:kKzbLxliBAIdQZV7I7kc3
                                                                                                                                                                                                                                                                                        MD5:5FE21AF541180927E3D5F7C2FE729AB6
                                                                                                                                                                                                                                                                                        SHA1:CC73802395357AC927656B7B5BE28101C08AAF58
                                                                                                                                                                                                                                                                                        SHA-256:2AE06E0438B5F6217260FD69922EFD3C3401320D9D362EDBF7491B39CB7290FA
                                                                                                                                                                                                                                                                                        SHA-512:D9488531725C1526B58A19C121C6E14BFAA1B8CD0C89A482D63B9849D389B86AFE2F865E492E1D15E4ED4328F2EFABC15CA012EFFBE975C821ACC9A7E0F670ED
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:p...... ....`.....A.....(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):227002
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.392780893644728
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:qKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:XPCaJ/3AYvYwglFoL+sn
                                                                                                                                                                                                                                                                                        MD5:265E3E1166312A864FB63291EA661C6A
                                                                                                                                                                                                                                                                                        SHA1:80DFF3187FF929596EB22E1DB9021BAD6F97178C
                                                                                                                                                                                                                                                                                        SHA-256:C13E08B1887A4E44DC39609D7234E8D732A6BC11313B55D6F4ECFB060CD87728
                                                                                                                                                                                                                                                                                        SHA-512:48776A2BFE8F25E5601DCC0137F7AB103D5684517334B806E3ACF61683DD9B283828475FC85CE0CBE4E8AF88E6F8B25EED0A77640E2CFFF2CC73708726519AFA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.376395459249286
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJM3g98kUwPeUkwRe9:YvXKXdci0cQsGMbLUkee9
                                                                                                                                                                                                                                                                                        MD5:22FB71E098D748063DA9AE7AA1EEDAF4
                                                                                                                                                                                                                                                                                        SHA1:21A46F91DFA2325DEE579023A0AA4E339AE1C284
                                                                                                                                                                                                                                                                                        SHA-256:4134202505D1394BBD8F5490B0FBC25CCF96BF647196A6892287B6352981C1C8
                                                                                                                                                                                                                                                                                        SHA-512:980FF3A62CC2283B2C2AA091213AD7636A6DDA095B1D104897E6CB74439F28B32F8B98D8DB08828C40464475166B01C87D679694CDE09661D6678F381087D0B3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330806334276758
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfBoTfXpnrPeUkwRe9:YvXKXdci0cQsGWTfXcUkee9
                                                                                                                                                                                                                                                                                        MD5:836897D3F26B57BC2B66E04004FC5968
                                                                                                                                                                                                                                                                                        SHA1:4B876D963EE7230EA5FA09F9AA078DAA8F624B75
                                                                                                                                                                                                                                                                                        SHA-256:B2C95E4691980EC6A5B5B7D30325CD98A788E6F09E50FA175D0B4D22CB6FA0DF
                                                                                                                                                                                                                                                                                        SHA-512:480C00E43618D5B21C0F4BBAC41F420D131DF07D8B11BF4A97705787E6BC29215B8D57F8BDBDE096EC7D9BA797C7D3CAE1EEDA679A5225801E8AF685DFBFBB1C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.308758934276118
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfBD2G6UpnrPeUkwRe9:YvXKXdci0cQsGR22cUkee9
                                                                                                                                                                                                                                                                                        MD5:BB92193EC7585421B01875609CFBFDE8
                                                                                                                                                                                                                                                                                        SHA1:04EE4931F9F58FB598E76B3432F327DBD9C1FB6A
                                                                                                                                                                                                                                                                                        SHA-256:76B958A7B13365DA20DC0035B8309FCF51F96C3C80EDF8BB7ADE8E0297140628
                                                                                                                                                                                                                                                                                        SHA-512:6C15C93F6569FA584F19BD809785ECAE205EB38F116B9644F4F67748983F2C6DA2E285F429CDA3D508C5E08154022C49E1CFC06CB4733E2A6C645E5F5E02DAC1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.356875300630138
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfPmwrPeUkwRe9:YvXKXdci0cQsGH56Ukee9
                                                                                                                                                                                                                                                                                        MD5:F5E71ABA4F1C1F5A090E89DD32FF6989
                                                                                                                                                                                                                                                                                        SHA1:6B1A3E5A598B9F2F1B5A69571BE5E2C8FED2491A
                                                                                                                                                                                                                                                                                        SHA-256:4C4A6CCCF9F687C1CEF2E94BE33E220A41F24FDF2BB1C32E43C3256C3CC9B399
                                                                                                                                                                                                                                                                                        SHA-512:D63E8A6129459D877B2F79975D0E50C58CC355FEA3DEEBC41D2C5536F158BEAAC960142C3C3AC321DA3AE2F8425F813F5FA9990A553148460057A85DFD5C6DEB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.325029941435108
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfJWCtMdPeUkwRe9:YvXKXdci0cQsGBS8Ukee9
                                                                                                                                                                                                                                                                                        MD5:53872F131A1E4B0D6ED1E0D3281E0291
                                                                                                                                                                                                                                                                                        SHA1:D84982FCD98548D350D739201AF1D2E48199A966
                                                                                                                                                                                                                                                                                        SHA-256:0931B185882E82FA47B9C31BF3BBA715952C11B197D27EC695F807C95170F5B2
                                                                                                                                                                                                                                                                                        SHA-512:ADA250AC859B63CEB65423A29271CACF651D015B772E491F9FB49556E4DEE66B57BB6DB87A2359A9C4234E18A6BE0DFBB82D7B05105DFC398FC217D1059312C9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.309023565723387
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJf8dPeUkwRe9:YvXKXdci0cQsGU8Ukee9
                                                                                                                                                                                                                                                                                        MD5:AF34C673F7E560CE561F30751B309C0C
                                                                                                                                                                                                                                                                                        SHA1:48BAB7F82CDB24290CC7C5AC62DA320A8DCD063B
                                                                                                                                                                                                                                                                                        SHA-256:58F484BCB76D799F8FD1CC4A7B6A16152AEE64875FE74C3022BC7CA8E8563E95
                                                                                                                                                                                                                                                                                        SHA-512:014B5C93A4A60F84F4021EA97B09255E474A974BB32E4535A6B5181ECB1AB74BEC76CB4B8D093167880A85DC104187D53F84F557118852804E5054DD97826179
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.312182906776021
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfQ1rPeUkwRe9:YvXKXdci0cQsGY16Ukee9
                                                                                                                                                                                                                                                                                        MD5:DA76DC7B36F81AFEA638B59422DFB087
                                                                                                                                                                                                                                                                                        SHA1:6A4C63231298B2045B0AC65EBBA66C3A3DA3A26F
                                                                                                                                                                                                                                                                                        SHA-256:CA695736EB647AC3700AF54377866ECF0A51494C575352ED837AD254B6E3584C
                                                                                                                                                                                                                                                                                        SHA-512:357CCE50D0C554CAAD1589D709AEB59B82EBD66898B3E1D5B8B42DF1066B24D825C962ED8D2FDD5F65A0ACF79E4BF4FF5E43E0705F16DB7B1784BD47EBE25F7B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.320513274160553
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfFldPeUkwRe9:YvXKXdci0cQsGz8Ukee9
                                                                                                                                                                                                                                                                                        MD5:B2DFE6879520A3CA7FDB89303137CC41
                                                                                                                                                                                                                                                                                        SHA1:AB8D030F1D29DCE0A0EC9066720747D032651F40
                                                                                                                                                                                                                                                                                        SHA-256:2D8CFBC30944759F3BF38E467909B8335E97E01BABBD702847FA16B92CDDCD38
                                                                                                                                                                                                                                                                                        SHA-512:5AE9ED67BAE50E06CFF34F48215AACD0FBD19A7CCD0F7EF395EA118AC14ACFC690EC1F53F92C705D04CE5749FB5CA50587952A7F84F5661F7CADF1DC3F500018
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1372
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7379753694298135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XddzKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNMD5:Yv4xEgigrNt0wSJn+ns8cvFJyt
                                                                                                                                                                                                                                                                                        MD5:F79347FF77BC7E1C1C53FA78397D5127
                                                                                                                                                                                                                                                                                        SHA1:85728EB7E25035A97EE2488732065CAF4AAFAAEA
                                                                                                                                                                                                                                                                                        SHA-256:D02970038BF33D3F3507C97BE8B76D60674DA3964D5CE3F617ACA67E5FA1211C
                                                                                                                                                                                                                                                                                        SHA-512:D04DBA8D7EEDE28C6D20AF97CD5447BEB9CD062E1B7AE1D2DB213E84B7F73EC093E8509B30AC8BD36ED92048CDDE50B14E9B8E8C09D330EA741BAF5BE7174859
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.317101724275906
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfYdPeUkwRe9:YvXKXdci0cQsGg8Ukee9
                                                                                                                                                                                                                                                                                        MD5:0196D07821DFE533631E3F93315A3F4A
                                                                                                                                                                                                                                                                                        SHA1:A65D9BB9F18975F9EC26FDE1F9C2B647A7336D53
                                                                                                                                                                                                                                                                                        SHA-256:CEE78270C4A9E682846C11BA57ED3B53C2AE5B5A040F669845C4FAB28D839E06
                                                                                                                                                                                                                                                                                        SHA-512:6EB815438F393257997C983C3B3F8BDDF6919C269379615A6A1F1F7A66A4009D69894BAC744D7560AB530F62FBB2987B4BB29F23F930E32BA69A5D6A73583CC8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1395
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.775188526370233
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:Yv6XddOrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN0D5:Yv48HgDv3W2aYQfgB5OUupHrQ9FJ2t
                                                                                                                                                                                                                                                                                        MD5:06F9255CC1FB7DCB1C8E6D6E77033F24
                                                                                                                                                                                                                                                                                        SHA1:A27B1FCE9310313F31341BA0ABE1817C0537D4F4
                                                                                                                                                                                                                                                                                        SHA-256:D58B7A1D20B00826427E9FE559E321F2CA3903F74E56ABC8F4B110610DC22307
                                                                                                                                                                                                                                                                                        SHA-512:AE8FA433121A1A3961BF50369AA15E9E69C4A46B8069DBD8408ED57AD4B9A11E30A8D249CA022590C5A99C70FE8E5F17075975A3A6FFB08FBA8ED4C57CF44294
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3005312843258805
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfbPtdPeUkwRe9:YvXKXdci0cQsGDV8Ukee9
                                                                                                                                                                                                                                                                                        MD5:BF762A260FC3DA99D6C96DA83E917DA9
                                                                                                                                                                                                                                                                                        SHA1:9176B687CEDC0249D44FF56787CE819807438C5A
                                                                                                                                                                                                                                                                                        SHA-256:594243043FD9BBB7618EDA8BDEC3FDEE73E0CB751170323EF9B500EF8EA0C1DE
                                                                                                                                                                                                                                                                                        SHA-512:DBCCEA5D3F992CD9B101150E96425C224D02113460561C6F31C9BD018C7C70AF2CF3ECC8BBA32A9E0C67ADB22B95816EF0CEB2FB88DA788401CC7B2A3B52A218
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304149318042271
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJf21rPeUkwRe9:YvXKXdci0cQsG+16Ukee9
                                                                                                                                                                                                                                                                                        MD5:E1B8F47593F7FC8733D80E830D881FFD
                                                                                                                                                                                                                                                                                        SHA1:080AB9A86F95A91F821686D2994D8AC347AED83F
                                                                                                                                                                                                                                                                                        SHA-256:A39AF263D3C3DAA50E5DB378E32E4F75CDF28915F216987149663F255DB4660A
                                                                                                                                                                                                                                                                                        SHA-512:23FA6A9FF4D55BC10BE59A7AF70CACF0C405A60B64325259AB6763705BA466D9EF7BDCDCE8A889501D0D8D4BC76B09325520C6025D6FF4025A80FA59DE57CF95
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3233308299931075
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfbpatdPeUkwRe9:YvXKXdci0cQsGVat8Ukee9
                                                                                                                                                                                                                                                                                        MD5:8E064C74F3DCE13F9AB770DD2AE66F75
                                                                                                                                                                                                                                                                                        SHA1:422C7856815A33C3D8A561D1B9F3AF6D4E0710FB
                                                                                                                                                                                                                                                                                        SHA-256:413E9F6DC0F4D66C032633C6FF0117DF25FB7FB06FD28A6DA62DC324170B0DE8
                                                                                                                                                                                                                                                                                        SHA-512:387660B6B70BF4CF8A18E7B92DCACF5C799F3A95F723F60B68F935A666DD2B7EDA3492B74455FF5C1E9BCEBC914DD9ED1B506F4CFFD359D922D7D68BB599B353
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.281524342837315
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXP1cDe0nZiQ0YDDoAvJfshHHrPeUkwRe9:YvXKXdci0cQsGUUUkee9
                                                                                                                                                                                                                                                                                        MD5:E9A2307EA395E76AB19455440595A41E
                                                                                                                                                                                                                                                                                        SHA1:05AD97638CA8A5DA6F2782773F57059FAC978DBC
                                                                                                                                                                                                                                                                                        SHA-256:A44AAB92BD90EB61E4B1F4ED8D9BEBA806C2E7B26D79E48E8B1DABCAD5B1B90B
                                                                                                                                                                                                                                                                                        SHA-512:1B7ADC2330E04179AB25EDAE303989B92667CF6E05F0981FA53471130C36D7207E43F2F0F7B99952879350F2474E11A484A3A9513811391B0683F6CD95D9A813
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):782
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.36185750205761
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:YvXKXdci0cQsGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWgD5:Yv6XddL168CgEXX5kcIfANhVD5
                                                                                                                                                                                                                                                                                        MD5:1BF3942B0950B7CEAFA9B2336040E01F
                                                                                                                                                                                                                                                                                        SHA1:645037084FBD2997FE8BBFEB001BE002039B0EC8
                                                                                                                                                                                                                                                                                        SHA-256:CE08BDBF1A9C9311FE63BCC0DCCE33EF7BAA78379D659E3C9E952AE9DB3B80C6
                                                                                                                                                                                                                                                                                        SHA-512:7CFA94B325FE90547E79C141CB4CF2B65B465FC6E68E947117853E08650DA3185109DB5CFC6ED9C8438B360C36489A906A5A4452301912ACDB81BFE71542F4F7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"8809abc2-6566-4287-9ad0-3f45b2026fcb","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1721252115340,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1721074050370}}}}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2814
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.121120335285305
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Y9PUiXK+WhaDm47dDy/GfN1ECp/6qS70ojihW6Uv/muL+9+l9:8ciZWhaDm47Ry/Gnrp/6qS70oihWXv/R
                                                                                                                                                                                                                                                                                        MD5:C1AB8F01CCF98CE9FE02951C98CF43E2
                                                                                                                                                                                                                                                                                        SHA1:F86E4D8007B3DE02D05059A6796C1B610CC1B50D
                                                                                                                                                                                                                                                                                        SHA-256:BE52B0ED45F5295A0551085816C9BA46001C3B4676FD0A98C23BC835B174A0DD
                                                                                                                                                                                                                                                                                        SHA-512:C6B1CC08646A99CEAF37342847722D6B32E472EB77DCED811642B6F9DE0B81FF0E4D146F0A7164545454BC1C6A8871C861D69A4FCE815C79C15AB42EF38F0B7E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d49373fbb7e104ae4fd1b9175a4ee1fd","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1721074049000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5217df31cb843e997adb9b38768ec383","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1721074049000},{"id":"Edit_InApp_Aug2020","info":{"dg":"f46b010281a93ee024b0f97fa9ff9dbf","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1721074049000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"f5c969211fd3a4e83c7bac71adb27b85","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1721074049000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"ce80ca7ae09f629a0316e57ba13fc6a4","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1721074049000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"2b3dcbe2f6b8905b72a2648ef32a87e2","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1721074049000},
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.1452574563582882
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:TLhx/XYKQvGJF7urs0dRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcV:TFl2GL7mskXc+XcGNFlRYIX2v3k1
                                                                                                                                                                                                                                                                                        MD5:75C347700A40ED16C0FB95AD20C3F68F
                                                                                                                                                                                                                                                                                        SHA1:407CA04FC16B94B92708EF3657E520526E87A54D
                                                                                                                                                                                                                                                                                        SHA-256:249DE88EDD49ADAD3B30989E635A04B2B3B3F33EDF500E2ADDDDB6D2DE073EDC
                                                                                                                                                                                                                                                                                        SHA-512:B14A7A7EEA423DA74826BAA9E282AB45A303BB9F60A7A08893420EC237A7D0D552EA287FEDBCA251F45DE61BA2459565BE29731297745F6F0D01973509649811
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.5478208119788188
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:7+tvdUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxVqLxx/XYKb:7MWXc+XcGNFlRYIX2vIqVl2GL7msz
                                                                                                                                                                                                                                                                                        MD5:31B2BF7D97A15487946EB22FF769B8C2
                                                                                                                                                                                                                                                                                        SHA1:E30140A241A244F409EA57210CB2AE3C65030D55
                                                                                                                                                                                                                                                                                        SHA-256:FEFCB53DA5E5CD0EB0A85DBF2E3A5EA77C1FEA7285C42B808769BDE101C5346F
                                                                                                                                                                                                                                                                                        SHA-512:9E0FBBB138BC6AE06C278CEDD097FC3A96BB1CC11CFEBE733490AA4B269D4C1AC870ECF0D92B11262AC5E9B234BE01F89017F8B4B98EB8C24CC1228C7B4CF400
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.... .c......o............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):246
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5263912796263748
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+/arNeFH:Qw946cPbiOxDlbYnuRKvUNed
                                                                                                                                                                                                                                                                                        MD5:1965AFCBD2046236BC4D8495F1E95D9D
                                                                                                                                                                                                                                                                                        SHA1:96486442B970EA2550D555600C644B08FB7D7E88
                                                                                                                                                                                                                                                                                        SHA-256:32B4769F3C009A3A3AA504CC43F4D9411713CDF0C12BF4159A5AEBCC9CABAD56
                                                                                                                                                                                                                                                                                        SHA-512:8E191CDFC120A3FAC493946A0B382B31C976330448C0D0151B1437AB78FA1AA4C2300F67AE69101AC36FAB00E9386CB12FE9FB02E2A82BC77A4AC0D1F41377DC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.7./.2.0.2.4. . .1.6.:.0.7.:.3.1. .=.=.=.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):358
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.035247469693524
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOcOnTFmGhlOnTFm/CCSyAAO:IngVMre9T0HQIDmy9g06JXs3ol3alX
                                                                                                                                                                                                                                                                                        MD5:6D56596DF3B55AAA2375132F33279295
                                                                                                                                                                                                                                                                                        SHA1:0DD374315AA3D3E0587EF720A005AFC2E648137F
                                                                                                                                                                                                                                                                                        SHA-256:D41A79A337E646912AC9E4FD6300D3DCB3A616DFFE2D4DA8ED0A0DE52D365FF0
                                                                                                                                                                                                                                                                                        SHA-512:7E31D2E0ADAFC73A2F2FB40454BC7D36572F2F3CDF3247D9AC68D1FA3FE762A229691B2201321804B958B25FE2DE601295C7399FBC806C6AC1348A1F554B148C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<77799C8C71E61C49B6B96CC1E4C4BE1B><77799C8C71E61C49B6B96CC1E4C4BE1B>]>>..startxref..127..%%EOF..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):16525
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338264912747007
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                                                                                                                                                                                                        MD5:128A51060103D95314048C2F32A15C66
                                                                                                                                                                                                                                                                                        SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                                                                                                                                                                                                        SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                                                                                                                                                                                                        SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):15113
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.333656042838106
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:/AcJssF8F7ssgOfdr5o/ESP2uFuMywAeTw0zhJZ2CbUzWgSq0hyMstsdUyMg4pxC:Gix
                                                                                                                                                                                                                                                                                        MD5:1BDAAD76FA71E3FBA2FB51B7615AC943
                                                                                                                                                                                                                                                                                        SHA1:196FA3AC53E706593ACF2127AB7F55DAB125D6B9
                                                                                                                                                                                                                                                                                        SHA-256:64B6B6947737E5946E0536451CBE3B31FF1B49E4E4B495B8E76E70A2CE69E4BD
                                                                                                                                                                                                                                                                                        SHA-512:C6FFF98290F0738E657DF9BBD4A6CC97F8646E103B9C0ACB9B23E4C5567EA01D90E3B36B9249DA03F56BD81774C5AA737873301A11A959492CBF04D2EE2F4A0D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:SessionID=b1ab872f-3869-480e-9702-208f67aa0e29.1721074046588 Timestamp=2024-07-15T16:07:26:588-0400 ThreadID=1484 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=b1ab872f-3869-480e-9702-208f67aa0e29.1721074046588 Timestamp=2024-07-15T16:07:26:589-0400 ThreadID=1484 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=b1ab872f-3869-480e-9702-208f67aa0e29.1721074046588 Timestamp=2024-07-15T16:07:26:589-0400 ThreadID=1484 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=b1ab872f-3869-480e-9702-208f67aa0e29.1721074046588 Timestamp=2024-07-15T16:07:26:589-0400 ThreadID=1484 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=b1ab872f-3869-480e-9702-208f67aa0e29.1721074046588 Timestamp=2024-07-15T16:07:26:589-0400 ThreadID=1484 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):29752
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.398126438547914
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcb/cb+ICscbB:V3fOCIdJDe2Cz
                                                                                                                                                                                                                                                                                        MD5:8CF2793B0065E7FC147AF5ED5DFB6957
                                                                                                                                                                                                                                                                                        SHA1:0696C5316F6867C9211444B64FE8CA378B4DDC2B
                                                                                                                                                                                                                                                                                        SHA-256:05ACF6B48ECFEE775B6824AE239834921AA11C4BEA31C7FFB835E1E1F4241983
                                                                                                                                                                                                                                                                                        SHA-512:363DC82103CA647083AB3A13BEE450D36B8E87E9B6E72F77BE0A4205851FB26FB1FFE62E7511E90FC4B93176360799E62F986E2D97222153DEC02DBB23ADBA8A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):758601
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):386528
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1407294
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                                                                                        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                                                                        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                                                                        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                                                                        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1419751
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                                                                        MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                                                                                                                                                                                        SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                                                                                                                                                                                        SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                                                                                                                                                                                        SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 28 x 35, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlhct/WY6/6yxl/k4E08up:6v/lhPwtOB7Tp
                                                                                                                                                                                                                                                                                        MD5:8E4B8DE10D1FF33C5133940B358B41AA
                                                                                                                                                                                                                                                                                        SHA1:61520D1CC4988C4936D55D1A6258ACF42F6FFC8A
                                                                                                                                                                                                                                                                                        SHA-256:D9727F4D0B9EF94C7886E0E537540137D9C92E0059F3EB1ECA3CC63331FDC9CD
                                                                                                                                                                                                                                                                                        SHA-512:2D52B2284E3A57867BC1E1D2BD0457C21F7E1F89EF1C544C7861C0E0DB249B8F4134E793927539D8B5F80CA114B4484CC9613CE97DAB0ABB4B4B496728C7D0F8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c63e93cf743c7/1721074169241/sDAJPS5QY7mu9-N
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......#......C......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):26437
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982767991574995
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SKv/5Awe9ku24V+5tQUP5IJ+hiRGIBX1Lct84zHU5q0JkQxuAKQwx2MaoruT5K:BAnKu24GthP5IvgIBl4twwexu+K2Su5K
                                                                                                                                                                                                                                                                                        MD5:5C164F74EBABD39B3B4764BCB84A80C3
                                                                                                                                                                                                                                                                                        SHA1:EB1227BB13957D7FC3E2AC20E4948E2A4DA4BB0F
                                                                                                                                                                                                                                                                                        SHA-256:5D60C783F8C96729A31DA031F15A42008979BE04DC68738CF83E9968AA108912
                                                                                                                                                                                                                                                                                        SHA-512:985498D2F031D1433FC870D728FFDFC485C2856F7B33F90CA490ADCB7E10C2C6850585A7C8D7AB94FB4DC7A0B488771B7C1EBDE9667D6CDE871F7B445D06CE3F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgNen8cYqOFdyGfQ_BreAndFlo.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............D..T..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................e.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>q.E..d._...8..S.N..p61^.....QU....]N.Zp.Tu.....zz;.....F?.p...Y...#..0.3`]-9 !-.(O....C$>...u./.Z....N....J....m9DE.`...k..}...M.l. `.YzQg....`..q...i..O....#Y..Z.t...9.&..M..y..yv.I.".r..; .3.U>:2.?5L...V.4S[.P.].....I.k.c...3.$...*j..b.7PG.R".$.T/jh........Y..s!..QX..=.........v.\.y..8A.K$./.>1.......N.....\.j...G....K..G...9.^.n?e..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2889), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2889
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9360978365610055
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08gEvkOoLNC9HGyuJDIP5:aJd6SUtJfNrVlCWWWdtqjZkEvHt9qJDS
                                                                                                                                                                                                                                                                                        MD5:E87EF279374E6599183C7D055B600BDD
                                                                                                                                                                                                                                                                                        SHA1:3D9BFB8F6EA78ABD4A02A41DE6421356CC7A0608
                                                                                                                                                                                                                                                                                        SHA-256:3B9579CA1A769385781C0FAC2CEF57D5E668B02CF925FE07DC8A08BC4EF0FF7D
                                                                                                                                                                                                                                                                                        SHA-512:2DD7F0D07C995A63BE6CCAA2F50025CF0B8AE6FE13F7C4110BC0F9E69FB6635D367A2984854221E30E071058EE1335BADB68778831F098838BC47E44E3B1272E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074178729&cv=11&fst=1721074178729&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21400
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8827353883602846
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gdsmLGsBghOxsyjMi06NyGqflr7q6AKd2WnF2EZwxgAn/:U5GXFyoiVN3qNq6N2gF2EZKR/
                                                                                                                                                                                                                                                                                        MD5:D16EACDA0DE62D4A4BBEF88BDEC72ED0
                                                                                                                                                                                                                                                                                        SHA1:2E572F9E57532A537B1EF28A77BA4322A15DF72A
                                                                                                                                                                                                                                                                                        SHA-256:B33C7B22172B1DFD913F1E4007750320FFB9CB70F6FFCE90ED675D9C5ECF2B0C
                                                                                                                                                                                                                                                                                        SHA-512:E3E29F73877D23137F790FA5F1357B35B6E2CBA9706E5F96E6DD22C87BFD415F714BFD9B7171199F9024560E5E3AB0E8C29A73320C8C317C7E9F46C9CCB6C63B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/there-is-ai-for-that.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="17" viewBox="0 0 278 17" width="278">.<g clip-path="url(#clip0_101_17)">.<path d="M189.718 0.55777H192.009C193.053 0.627564 194.017 0.812585 194.901 1.11283C197.145 1.8753 197.505 3.53654 197.483 5.85752C197.463 8.22394 197.458 10.3553 197.467 12.2516C197.475 13.7568 196.916 15.0822 195.494 15.7657C194.564 16.2134 193.41 16.4774 192.033 16.5578H189.615C188.444 16.4722 187.399 16.2516 186.478 15.896C184.699 15.2086 184.197 13.7706 184.217 11.9138C184.24 9.75547 184.24 7.58855 184.215 5.41308C184.191 3.38839 184.665 1.87728 186.654 1.16024C187.58 0.82707 188.601 0.626247 189.718 0.55777ZM192.635 5.75481C192.635 5.48605 192.529 5.22831 192.339 5.03827C192.149 4.84824 191.891 4.74147 191.622 4.74147H190.081C189.813 4.74147 189.555 4.84824 189.365 5.03827C189.175 5.22831 189.068 5.48605 189.068 5.75481V11.416C189.068 11.6848 189.175 11.9425 189.365 12.1326C189.555 12.3226 189.813 12.4294 190.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2920
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9009266733229415
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08DYEvKZjoagEIy2QNPHGyulW:aJd6SUtJfNrVlCWWWdtqjZAEvq4yLqlW
                                                                                                                                                                                                                                                                                        MD5:086CDE4B1C2717883E3167F44BC8501B
                                                                                                                                                                                                                                                                                        SHA1:7341946C917D530673A82EB1C01068E5B9D43217
                                                                                                                                                                                                                                                                                        SHA-256:C304FF2F3FFCD9EB7C587847DAB85CEE0C4C54DE058C269D6592043910DC925F
                                                                                                                                                                                                                                                                                        SHA-512:2B6F043F96D9DD0A4FC090F54736F264C72CBDEF8DBFDCDBCB1A30A18AD487D10D32E55C42F293FCAE62563731B2B724CFD3B3679C19C7519E3E96C818DACC42
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28461), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28461
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.52741947394149
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:MSgHzkfOmn3W1gW3aC7Ge/kns9hGxirlYfk4HxuZ6yz9vbWwLa7zGi5H8QKGNJNz:MSgHzkfOmn3W1gW3aC7Ge/kns9hGxiB0
                                                                                                                                                                                                                                                                                        MD5:99251D5F3DBDADE09C3EAF861F6C226D
                                                                                                                                                                                                                                                                                        SHA1:5D07BF16C6EAB76F1FF30E92AFD74A0D90113B84
                                                                                                                                                                                                                                                                                        SHA-256:6141858C107B3EDEA0ACA1B47C11F497853D360A199D11BE55138A3B54FF4690
                                                                                                                                                                                                                                                                                        SHA-512:F7A80C4656AE0DC06DE003737AF6072EB9334D995F2059AD254533D0BAB2387643A2E26AD2DFE5D0E24CACF4126283304868AD0C12A359E70121CAC906509729
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074096969&cv=11&fst=1721074096969&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rsg!3sAAptDV4Q5laS"],"userBiddingSignals":[["8552256410","8552711823","7105931167","8551980904","7840657062","8551979854","8552771551","7106295143"],null,1721074098642843],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156471675569
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):57671
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                        MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                        SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                        SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                        SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.273826797454288
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:lSg/7Ei2kJiJv//FvEtkFwXWbxGHf+mHbh//FwA3fFi5Y3:l4i0Jv/GtkFwXWlyf+wbh6MFz3
                                                                                                                                                                                                                                                                                        MD5:E1A16A8E3FC428D5085A81027FCC0B4A
                                                                                                                                                                                                                                                                                        SHA1:4D3E8BA07E62B6B8920CFB70150DC5065EFF79EA
                                                                                                                                                                                                                                                                                        SHA-256:CEC51D49295429DC3952F6EE40BDE695BFB910A6FA5A56C4E3A56F5307940073
                                                                                                                                                                                                                                                                                        SHA-512:456A361D94383DEA9D5F73F0AC472E0071D1209D9DA01657B6C5C6C7AA9DEBCB872070623874CC01DFE79EF0D2C7AF1CAAE4BCCF4954F92FEC563251CC1BD784
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://static.ada.support/chat-manifest.json
                                                                                                                                                                                                                                                                                        Preview:{. "versions": [. {. "tag": "stable",. "hash": "9ed197f23871e9bb629922322fd8e29cd09dba7b",. "weight": 1. }. ].}..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):84742
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.226176761472977
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:cgwN4G/3vnOO6TvTAH4aJel2APNSJ0RJCmONnA/lfPqG7nVZL2f4sNuINSOPRsvf:YNahSJiGf4BINS6iOyk8Q2HB
                                                                                                                                                                                                                                                                                        MD5:AA693FAB6D2DBFF1FC92249379687A31
                                                                                                                                                                                                                                                                                        SHA1:0CEBFF10DE05D87991D9CD3B8E65E909A65FB93B
                                                                                                                                                                                                                                                                                        SHA-256:804E9D42F244D50D3A24FC30ED5C688CB10DBD9D043E2B61DA54C6C99919745B
                                                                                                                                                                                                                                                                                        SHA-512:5CE4453EBE6035429F37FC8174BA06EFEEF7E62A76AE4D742D3168B3D2E094CCBAB67ED0141F953AE2A132F0EDD5421D51E1872F85A3296BEA5A8C0E7803A211
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv.ada.support/embed/x-storage/9bdac1a/sentry.b6985341d53aea5af72f.js
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sentry.b6985341d53aea5af72f.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[897],{561:function(t,n,e){e.d(n,{R:function(){return I}});var r=e(6856),i=e(105),o=e(1421),s=e(6769),a=e(292),u=e(2844),c=e(2343),f=e(7597),p=e(8518),l=e(6893),d=e(1170),h=e(2470),v=e(7321),_=e(8266),y=e(2162),g=[];function m(t){return t.reduce((function(t,n){return t.every((function(t){return n.name!==t.name}))&&t.push(n),t}),[])}var b="Not capturing exception because it's already been captured.",E=function(){function t(t,n){this._integrations={},this._numProcessing=0,this._backend=new t(n),this._options=n,n.dsn&&(this._dsn=(0,a.v)(n.dsn))}return t.prototype.captureException=function(t,n,e){var r=this;if(!(0,u.YO)(t)){var i=n&&n.event_id;return this._process(this._getBackend().eventFromException(t,n).then((function(t){return r._captureEvent(t,n,e)})).then((function(t){i=t}))),i}c.k.log(b)},t.prototype.c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):248
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.923718057564458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:TMVBda9mc4slibl/WxsIqmlW6kAHKbcXIZ/tm6kAHKbU:TMHdaIbl/W3qt6kAHAc4znkAHAU
                                                                                                                                                                                                                                                                                        MD5:0929224804F572DD4E582540254AF808
                                                                                                                                                                                                                                                                                        SHA1:30AA192AF79D1BCFA1188457ED21AA7084525285
                                                                                                                                                                                                                                                                                        SHA-256:562CF239732349D9809390DC760B0F907FD4B18E77770E6B8225A9513E236559
                                                                                                                                                                                                                                                                                        SHA-512:48936356888670A2817A4A8BFC18C059880BCC8DFE0D9EBBB02E1E228FCE16E2964430E7DCE9C6A85C865FCC3D24703B06E977F6C99C917A2488FB7CAD26030A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="25" viewBox="0 0 30 20" width="30">.<path d="M10 10H30C26 10 18 8 18 0" stroke="white"/>.<path d="M0 10H30C26 10 18 12 18 20" stroke="white"/>.</svg>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):7934
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.986908767424803
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:3YGsK44eEm6Z72vedPmsxQEZk+Y2UiWLAE:4K4qieMMXZm2vWt
                                                                                                                                                                                                                                                                                        MD5:ED68DA3521E5EC8479B236474085BE01
                                                                                                                                                                                                                                                                                        SHA1:9D46BA548E50BB8D8365C794AA146D05AB3C6148
                                                                                                                                                                                                                                                                                        SHA-256:6E34E66F9EA70FDA2F8EF3FA35DF657D11EB5FEA5AC43FC1C6809F125534BD40
                                                                                                                                                                                                                                                                                        SHA-512:D3AEF3920BF9B8AC2F7335E5DD4A2BA57258FB1655079DB878280984421F098498C6163BAF9AD21FBA8C620FA24442B6D57B64E0684FE8053423781B510C7DE9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/overtime.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="80" viewBox="0 0 110 80" width="110">.<path d="M34.5621 26.6156C34.5621 23.7138 34.5498 20.8121 34.5649 17.9104C34.5978 11.3183 38.5666 5.61704 44.7112 3.32991C46.2968 2.74017 47.94 2.39213 49.6341 2.38246C52.9658 2.36313 56.299 2.32308 59.6294 2.38799C67.2649 2.53577 73.6264 8.34337 74.5503 15.9575C74.6437 16.7254 74.6917 17.5043 74.6931 18.2791C74.7041 23.9321 74.7137 29.5864 74.6931 35.2393C74.6807 38.8053 73.7074 42.0786 71.4807 44.8947C68.4826 48.6872 64.5042 50.6139 59.7296 50.77C56.3333 50.8805 52.9301 50.8487 49.5325 50.7796C43.1531 50.6484 37.6495 46.6763 35.497 40.7292C34.8559 38.9586 34.5731 37.1204 34.5663 35.2393C34.5566 32.3652 34.5635 29.4897 34.5635 26.6156H34.5621ZM71.2982 26.6432C71.3078 26.6432 71.3188 26.6432 71.3284 26.6432C71.3284 23.8506 71.3366 21.0566 71.3229 18.264C71.3187 17.5844 71.2927 16.898 71.1856 16.2296C70.2411 10.3626 65.656 6.19297 59.7392 5.97475C56.30
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23656), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23657
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3579390415735135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gS7Uw4gKNAFN75TS3BZs7hbPzJmqPXMUMZYFIXRjylXHQXSwwCS4YguQ6QYTXkqh:1Uw4gKNAFN71S3nwhbPzJmqPXMUMVXEH
                                                                                                                                                                                                                                                                                        MD5:380444FC4572070EE29A5E68A33B3F4A
                                                                                                                                                                                                                                                                                        SHA1:DC302FD21272EC0E792EBD52478AF214B2479CE1
                                                                                                                                                                                                                                                                                        SHA-256:149946D6AC49C6DF2ABD427EBA14972CB2CA6961A075786385CE81CA419F3753
                                                                                                                                                                                                                                                                                        SHA-512:CF5FA1261C77F1ED4508B66CC60AA34B16A21A067D1ACFF93CD57D228EA2E0813B43B08D25B12AFADE50B4E84028B19F89AE37FC224BAC1B757F8A7257D76D94
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv.ada.support/embed/x-storage/9bdac1a/index.js
                                                                                                                                                                                                                                                                                        Preview:!function(){var t,e={2740:function(t,e){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},n.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var r="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(r)}var o={setItem:function(t,n){try{e.setItem(t,JSON.stringify(n))}catch(t){console.warn(r)}},getItem:function(t){try{var n=e.getItem(t);return n&&JSON.parse(n)}catch(t){return console.warn(r),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(r)}},clear:function(){try{e.clear()}catch(t){console.warn(r)}},setFnItem:function(t,e){var r,i=o.getItem("ada-functional-storage")||{},a=n(n({},i),((r={})[t]=e,r));o.setItem("ada-functional-storage",a)},getFnItem:function(t){var e=o.getItem("ada-functional-storage");ret
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):140938
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.970935603391071
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:v3t9uRLqINCD6M2E1iQlE/SJ1Vd5KjZXHxghu6r4fvSTARV:/t59D6MvAZmNSZhghus5Ts
                                                                                                                                                                                                                                                                                        MD5:2C09B47CF6550D24B3DA882179C9F927
                                                                                                                                                                                                                                                                                        SHA1:5E667EB1227296CEFD13D5BEB7D442A8D7EBCE53
                                                                                                                                                                                                                                                                                        SHA-256:EA968F8F57D466FFE0ADD5319D314CECAC09713494E3647AB519B025A6EFFF41
                                                                                                                                                                                                                                                                                        SHA-512:4E7D32F584CBC5DB3F30A32C9AD408CC875F41EDBDAB0971B779C8E08F7E58612C4DD7E206885B50BBE26925A27E2026BE5C4EA0D472839D9FD83B4B804304BE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLn...R..O.G..Q..^..<...G..W.~"..L..?..9..2..D..-..(..H..M.R..iBuj...I.......c.........YX9......y.rQfVC...0/,...................................................T0%jXB]1%cR?&%.0(!. .wcHPE7f:,...q]G.mQH0&}N=o@39</me@.G6[K;zE624*\V:...TO5<+"..b.........X.ZG\:/.qW..S.vMFE/sH9.M;.cO.~_<J,.`J+..d^:.zWD;0.]HR).~iH.TB.nY.iU...uoE(0'.T@..`4C(F&..(!..e}gPP9..zf...y@/.D'.:$.cK.p..j...x?2)./#GQ+QY..U>.sZ.sF..ZD...{`.....~i8!..}L);&..c...h0 .s]o;)..V[b0.^0.V,.$..>$.xFR6...|M..L)w3!eC6..V..k.kQ.N9.M0..m..^or;..t..p.hk3......]e=...F/.t^.nRDC:......T6...{a.....H...Q\>.l7.v...vb{{>....bQ.......Q..}...ajJ.......f..v....~s...cWP...|@.W?.....obZ~ka.M.hAjsR.tk....r....l<RMG.s~.g..........|J.`t|Z..s.~z.......[L.....s.rW..\.[npp.y.gV]h..w....tRNS.fffffff.ffffeefeefXX-B; ah.8.......................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2323
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.427957004364012
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:cJzR18mJLrpGqZ5dabzjDorhcq6/r0/LxwS/8jR8+tK1f:a7/LrLx8zYr96T0TCS/8jR8+Ef
                                                                                                                                                                                                                                                                                        MD5:900A5A527B8C7B3B2AF36B7F0A07766B
                                                                                                                                                                                                                                                                                        SHA1:88478F0B022F8E1613F75C6394BED33388163593
                                                                                                                                                                                                                                                                                        SHA-256:3799CD0667CF8AF6F94AC6A61CCF647B7D6A453BA55A942474F13C8B7B80D575
                                                                                                                                                                                                                                                                                        SHA-512:9A310ADBD80F5C973FE90B9D036C54B924586223E5C9AF30748F7AF06BA3A71313177A6F65008064A645A890BB1FAAFD26A7DE2C655B0DFA0FB0AEA87A3540E8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/brex.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="34" viewBox="0 0 130 34" width="130">.<g clip-path="url(#clip0_1_451)">.<path d="M87.9313 7.4398C85.6516 7.4398 83.8938 8.22299 82.2627 9.85761V7.8207H77.7857V27.8639H82.6029V16.2392C82.6029 13.578 84.2466 11.8945 86.7408 11.8945C87.194 11.8945 87.5912 11.9485 87.8743 12.0025L91.2178 7.76571C89.9142 7.54878 88.7817 7.4398 87.9313 7.4398ZM129.474 7.8207H123.92L118.791 14.3582L113.662 7.81969H108.107L115.944 17.9197L108.107 27.8639H113.775L118.762 21.523L123.75 27.8639H129.474L121.585 17.936L129.474 7.8207ZM28.3082 3.31201C26.6645 5.4304 26.2672 6.13618 24.6805 6.13618H0.989746V33.2953H10.285C12.3819 33.2953 14.4219 32.3176 15.7254 30.688C17.4262 28.5157 17.6523 27.8639 19.2961 27.8639H43.0439V0.704773H33.6916C31.5947 0.704773 29.5548 1.68249 28.3072 3.31201H28.3082ZM35.6755 20.8569H25.757C23.603 20.8569 21.6201 21.7256 20.3166 23.4091C18.6158 25.5825 18.2756 26.2343 16.6889 26.2343H8.30108
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530967667774167
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:D+3G8ORu+FaCtkg4HjGSDs9s/kKu6xfzdbNj9HFnkwU9vBfirYGSi7cMH8KaeNAX:D+3G8ORu+FaCtkg4HjGSDs9s/kKu6xfs
                                                                                                                                                                                                                                                                                        MD5:FAFD682BE8145D383EE7EA6C2DD74548
                                                                                                                                                                                                                                                                                        SHA1:E4F5B4CE3DDF57F15A3539B17F8B4768AE46F2FF
                                                                                                                                                                                                                                                                                        SHA-256:919067C59E80780BDFDE5A8B99DFD32559862D350A70F0B306D55253710F9A63
                                                                                                                                                                                                                                                                                        SHA-512:A2844576C8D436ABF5D0A48171FE0F7B8391257458BDC71A4DA75ABF720AE59E2DC66AA5F2AC54E65873966B0C4330AACA931DD1F41EF159C185CD1F9E28EF54
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074187967&cv=11&fst=1721074187967&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sDQ!3sAAptDV5PD7Kl"],"userBiddingSignals":[["7106295143","7105931167","7840657062","8551980904","8552771551","8551979854","8552256410","8552711823"],null,1721074189675681,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):7879
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8287138348610736
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:S8FKlvR8KdTu6cTjyvufrB+mT2JDgQEBJN:S87WuvoaN
                                                                                                                                                                                                                                                                                        MD5:144AB9DC947BBF18CF474747509C61A3
                                                                                                                                                                                                                                                                                        SHA1:CD79E8771270340D2E9BCFCC0F3F689B06877CAB
                                                                                                                                                                                                                                                                                        SHA-256:84E4FE2688805D870239909DA0A48BDF210B6076DAE08E9F59706469B722BE57
                                                                                                                                                                                                                                                                                        SHA-512:A8DD2FEC8CD9747BA0993C94380391EF1FEA07139F8A2B7929C3E3739049760ADEF54C36C1B9D8EF8C414B35F6587E2747F9F8FF1A9C752BAE8DC44420EDB030
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 87 42" width="87">.<path d="M61.5146 0.996994C59.3385 1.78711 57.4863 4.52011 55.9061 9.3385C55.0512 11.9161 54.5849 13.9496 54.3777 15.9314C54.0409 19.4675 53.2249 21.0607 49.9479 24.6485C48.9116 25.7884 48.005 26.5008 47.4091 26.6562C47.176 26.708 47.0335 26.6562 46.8522 26.436C46.5284 26.0345 46.5284 24.0657 46.8522 23.1331C46.9817 22.7704 47.9013 20.9959 48.9116 19.1825C51.7483 14.0403 52.5643 12.2917 53.2767 9.81775C54.002 7.33084 53.9891 5.02527 53.2637 4.26106C52.914 3.88544 52.8622 3.87248 52.0462 3.93725C49.9867 4.07973 48.3417 5.82833 46.5931 9.74004C45.3108 12.6155 44.5984 15.2708 44.0285 19.2343C43.5881 22.3948 42.9146 24.1304 41.1012 26.8894C40.1945 28.2753 39.0935 29.4151 38.6531 29.4151C38.2775 29.4151 38.1609 29.0265 38.2257 27.9515C38.2775 27.0448 38.4589 26.3583 39.5339 23.1201C40.5701 19.9985 40.7774 19.2861 40.6738 19.0141C40.5183 18.6126 40.1686 18.40
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):164785
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982175861252285
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:dOjWSMR3zfk+12ZCiXbMf7WCt5eJrHdu+Z30i1KDRGOnEVA3YNvapWA8zx7RR:dPNR3jqrs70lHVki1KDReA3uCGzxtR
                                                                                                                                                                                                                                                                                        MD5:491084A0446660F2EC5916FB4430C58D
                                                                                                                                                                                                                                                                                        SHA1:6AEFF2367CC90A6618AA45D1A5A5958FA8FCF9F0
                                                                                                                                                                                                                                                                                        SHA-256:6046BAC41312FDBC680ACAA8A6C2E10C14C8C7096901214C9BAD8C7E3B143B33
                                                                                                                                                                                                                                                                                        SHA-512:551ED314EBE18660948D1DBE2887EC545B56008DDF42807E6C9F979C464DC055A071534D2351602B6E53A82C02393BF2AD55A39C6FE8FDABF769D87E04C3EEB1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.2.e..s...Q..W..M.I..<..U...+..G..$..1..C..>..6..;..M.H......8.x!.?._.K..5.k..?.r./..P.rWC^D3 ..!."..%}bQpSC....-<.hWiJ6..(...............&%3&%6...11D('7#"3! 0..,44G$"00/BlR?kP;eK8+)8-,;..!oT@..%,,?42CtVA......hM;..*w\G...0/>...))<aF4......y^J77I...^D2tYDoR<...#!,dL<bI7 .&wYCdH4...oUDhP@ ..sT?}aK...:9LiM8z[E.cM>=P.....B.................2"....8'.'.....D1'Z@0......@* {aN8.....-..*.../..}^H_J<J7-8.+L#.ECV......e...q:'_4!.vZQM?54...Z)..g.s.ePRGE.[E8..Q@5.ji4#H>=.t......|.X@.w\-&%.\.pX...kM.A/.\Hngj.~k.......P7jacO,..eP.........vR#..".....G1.pYR9,.r..h......O=.{b}A&.J8vB1._@......t_...cYX..........KHc...dM.....y}.kW.ye.........XSy.........T..fa.lZO.q.~......uo|rm....XTdzoon7..............WA~x..............u..z.zb..|.vlxf\........tRNS..fffffffffffffffeYY..3#,.X?KA...`.g..................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):668
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.140477132806272
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+AutGvXLYelLW+RO47arvoBWJCIX6U2MSDdNShlloQKud3jiHAie:tYds+AutYLY0LNOPwBWAIX6AcNShllbZ
                                                                                                                                                                                                                                                                                        MD5:21FE03DD5281465EFBE0F105A55DD528
                                                                                                                                                                                                                                                                                        SHA1:6DBCD1DFF28729FBD2F8DDD56CE6045AEA39F6C3
                                                                                                                                                                                                                                                                                        SHA-256:473BDCBE2C3626236F4CA4D387643CC1AEE5D0D4FEA15BA458BFBB2AD3CA4BF3
                                                                                                                                                                                                                                                                                        SHA-512:3906877C7E29F98092DE1D16C55C3B3DF77FCDFC087126FCD250CDC46B46F5D10BE8D3D80F56DD0A40679A6CFD4FFAC18661287C0632FACE17C185CB4F70014F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/changelog.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M61.3131 34.611C63.4398 34.8528 65 36.6452 65 38.7379V68L50.5 60.9173L36 68V38.7379C36 36.6452 37.5583 34.8528 39.6869 34.611C46.8715 33.7963 54.1285 33.7963 61.3131 34.611Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_7_2">.<rect width="103" height="103" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12316)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):385949
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590398986690108
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:g42zqOW9aSifg0ezTiwP/LFg5C/YUvFoAx80:J216aSx0wsDq
                                                                                                                                                                                                                                                                                        MD5:31179534588F5A0038D64D1607E4CC14
                                                                                                                                                                                                                                                                                        SHA1:F8B429397C41D22BEB43DBBC1807BB4BC6B2878E
                                                                                                                                                                                                                                                                                        SHA-256:8F7346A34089BD476E3E47EFD50B7D0521248B8590E9F571044A30FDD761A127
                                                                                                                                                                                                                                                                                        SHA-512:3B8F4E78B24E9354DF8B97B923B6307F8F4A82A1E2EF7FB7D3D597F8001B7BF0035D2FDF734DD1792027C6A450B0401862098FA039950D2131FB5D5425D9A3ED
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","login\\.circle\\.so","stripe\\.com","beehiiv\\.typeform\\.com","beehiiv\\.pro\\.typeform\\.com","beehiiv\\.com","blog\\.beehiiv\\.com","product\\.beehiiv\\.com","shop\\.beehiiv\\.com","careers\\.beehiiv\\.com","developers\\.beehiiv\\.com","academy\\.beehiiv\\.com","support\\.beehiiv\\.com","press\\.beehiiv\\.com","app\\.beehiiv\\.com","www\\.beehiiv\\.com","wefunder\\.com"],"tag_id":109},{"function":"__ogt_ga_datatos","priority":27,"vtp_instanceDestinationId":"G-E6Y4WLQ2EC","tag_id":132},{"function":"__ogt_ads_datatos","priority":27,"vtp_instanceDestinationId":"AW-10852456667","tag_id":145},{"function":"__ogt_ip_m
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2813), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2813
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.900398907013204
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08EEvxjoyJNrHGyulK3dr:aJd6SUtJfNrVlCWWWdtqjZIEvVnjqlKd
                                                                                                                                                                                                                                                                                        MD5:2FD94559E93193C1F36E0F31D502E5CE
                                                                                                                                                                                                                                                                                        SHA1:ED874862F4AC6E47DC8007DC10096C6541784E0F
                                                                                                                                                                                                                                                                                        SHA-256:1707758A4C7C4C166E0518952CB659764E162C654B6658AD06669F6E4226F558
                                                                                                                                                                                                                                                                                        SHA-512:FB7E98429E34C8366025ED939BFE161F48765DCD2648F51B4AA8FEB465B28250F0F31D66DA844ABA500D78CCD5C19220CA34D842C638D89E0CE9E6D91AB87B94
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074127871&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2721), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2721
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.852031034921691
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08wMcVMjoaNPHGyp72Gf6:aJd6SUtJfNrVlCWWWdtqjZsMc+n1C
                                                                                                                                                                                                                                                                                        MD5:4280EF7E73AEA024AA04926CCE4A9AD5
                                                                                                                                                                                                                                                                                        SHA1:4E9BD7CAA8727BA13091180FD5F1D68FCFE02B67
                                                                                                                                                                                                                                                                                        SHA-256:7F1535D037DB40712BF37F8038CFDBC196CD0BDD9173FDFBE3C36EB507B500BD
                                                                                                                                                                                                                                                                                        SHA-512:EC376811B096B1662BFC022437669CE0CE38CFF61238DC44711623895774062FDA1C7BDAB96DA070EF65DFD5C3B048440C906C3E0B4A1634FDF6D82E31D01971
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074108803&cv=11&fst=1721074108803&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5839
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.466894179283461
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:phn+eMcib7eRbWmR5tsq7HSAPiX11nJWWV6UIYak5+zkiX11nJWWV6UIYaVzRg:ph+VXeRqmXCEH6xWWJQk5+7xWWJQ5Rg
                                                                                                                                                                                                                                                                                        MD5:90886F2F480C54D3E55C022CCDF09064
                                                                                                                                                                                                                                                                                        SHA1:7B9AB05232DE35353EB4FEF9B06AFF532BBD3443
                                                                                                                                                                                                                                                                                        SHA-256:4C8009702B1C0B49B7D5AA0174C702064C5DAC6E7CCCE7D14DFA8ADEE7ADBA0B
                                                                                                                                                                                                                                                                                        SHA-512:44CCF400D2781DE4980F486C32C509474736FFA5DD29C75058000FDB6DD90CA7F164F95F6FF4AEF9C105E8376A2392CB72F9ED0B1AF145996E39B89677A572AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/blockworks.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="32" viewBox="0 0 205 32" width="205">.<g clip-path="url(#clip0_33_2)">.<path d="M24.1963 31.3367H30.0742V0H24.1963V31.3367Z" fill="#060419"/>.<path d="M48.1049 20.4642C48.1049 16.3545 45.4537 14.2785 42.5807 14.2785C39.7078 14.2785 37.0565 16.3545 37.0565 20.4642C37.0565 24.5318 39.7078 26.6517 42.5807 26.6517C45.4537 26.6517 48.1049 24.5757 48.1049 20.4642ZM53.9828 20.4642C53.9828 27.139 49.0778 32 42.5807 32C36.0836 32 31.1787 27.139 31.1787 20.4642C31.1787 13.7472 36.0836 8.93024 42.5807 8.93024C49.0778 8.93024 53.9828 13.7472 53.9828 20.4642Z" fill="#060419"/>.<path d="M60.3652 20.4642C60.3652 24.398 62.9285 26.6077 65.9334 26.6077C68.9383 26.6077 70.4425 24.6197 70.9281 22.9396L76.0987 24.6637C75.1258 28.2879 71.7233 32 65.9334 32C59.526 32 54.4874 27.139 54.4874 20.4642C54.4874 13.7472 59.4363 8.93024 65.7575 8.93024C71.6793 8.93024 75.0378 12.5984 75.9667 16.2665L70.7064 18.0346C70
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):14820
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.783990247561333
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gmUZmxB14ivxu/ri34K7Q5sNkkA3JxMnXR:HBiisuB7IkA5xwXR
                                                                                                                                                                                                                                                                                        MD5:C1C8F59DC6088F34E702D649D53AAD4E
                                                                                                                                                                                                                                                                                        SHA1:D5BEB6218779081111BABAC09968559FFA5198E0
                                                                                                                                                                                                                                                                                        SHA-256:43622DE085AF09BDAC0EEE28E5A809C158F386E29FD39CCA356873FD0BFA0342
                                                                                                                                                                                                                                                                                        SHA-512:FBA8B9139D3C1F64F86BCAB125F5B840C8A297FAF4CA21EC0D8D917D230A3E663B00F63781DDDEE5F4DE586C526F04AAFBEFE2E787A3B28E28271784F140EA6C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/exec-sum.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="74" viewBox="0 0 249 74" width="249">.<path d="M51.0383 65.2316L48.7406 64.1532C49.5325 62.478 50.2932 60.8552 51.0643 59.2324C53.362 54.3902 55.6492 49.5427 57.9729 44.7109C58.3167 43.999 58.15 43.7215 57.4883 43.3708C52.1167 40.5283 46.5628 38.1307 40.6702 36.6545C38.4715 36.1048 36.1739 35.9582 33.9179 35.6494C32.6936 35.4819 31.4588 35.3667 30.2292 35.1992C29.6092 35.1154 29.1872 35.2358 28.8537 35.8535C28.5411 36.4346 28.0409 36.9215 27.5512 37.5392C25.7694 36.1153 24.0448 34.7385 22.3151 33.3617C20.8198 34.9427 22.164 36.3142 22.5756 37.9422C21.6794 38.1569 20.8354 38.3558 20.0018 38.5704C19.8194 38.6175 19.611 38.6699 19.486 38.7903C18.022 40.2403 16.5683 41.6956 15.1304 43.1666C14.9063 43.397 14.7761 43.7111 14.4947 44.1613C14.9688 44.1613 15.2606 44.1194 15.5367 44.1665C16.5736 44.3497 17.6051 44.5591 18.6367 44.7685C18.9337 44.8313 19.2255 44.957 19.5277 44.9779C20.9865 45.0774
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 68 x 35, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.014960565232003
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlrsn9txl/k4E08up:6v/lhPK7Tp
                                                                                                                                                                                                                                                                                        MD5:ECE1D66CD63F45D4E2C18A7F41721DF9
                                                                                                                                                                                                                                                                                        SHA1:05D063F17746ED2E34FEDBF93A8AE08B841B4BD1
                                                                                                                                                                                                                                                                                        SHA-256:AED4FFF2AEF17FAD967899EB888E5243A7526D32DC25DEFAD45A65577A49A004
                                                                                                                                                                                                                                                                                        SHA-512:23D22DB3C00EBB808F8A72A209A28A16C2794559F31812D306EDE90184EFA50DBE25772E9D535793D68C6AF9E02D1658A8FB5FB67F5C189ED273BE4AD8456C7C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c642f3f510f79/1721074181314/QIDqFnLBpM2cpr2
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...D...#.......;.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2777), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2777
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.904252379396818
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08JEvxOoPMNzHGyulIp1:aJd6SUtJfNrVlCWWWdtqjZ1Ev8DqlIf
                                                                                                                                                                                                                                                                                        MD5:57F8E39668562FD1564A785C987CEF47
                                                                                                                                                                                                                                                                                        SHA1:0F5254EE2AAF249979B96ECBB91527C67836445F
                                                                                                                                                                                                                                                                                        SHA-256:E416EEE1F1A5601B7E9306CC6F898D13DDAB642E77A3A978261677C173EDAA36
                                                                                                                                                                                                                                                                                        SHA-512:ECBDACDE21986D6F710748E72FC2005878D26828C917D53C111B5158479A682FCDF0F49831D610DBEE9BA82B34EFA4FC78E32C33870EDA6AC7E35A4BE7FFF316
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1048
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.126062086204301
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGtCuLicSaoNShllt0dhuyYw74/J7HMqNShlltjV3NShllKK00d:2O+t6NpLiclyYw74/J7HMJs
                                                                                                                                                                                                                                                                                        MD5:232119E9B5C7CE771C79BD9FF3E3F44C
                                                                                                                                                                                                                                                                                        SHA1:493920A8BB9A68C4E07F4B29929A6222C11BE556
                                                                                                                                                                                                                                                                                        SHA-256:19B61108036E43F52DFE26D6299CAB659EC3A6727E363656CD43310E8CC0E5B2
                                                                                                                                                                                                                                                                                        SHA-512:D8484AFE90605AEFC615E08CD0C2BA48065786BA6984B71765633334D6C763DEE4BD81F01EF988247E37C94686B6A3CCCDAAE1F40D07671B7B64BFC3BBEE975B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/careers.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_132)">.<path d="M45.75 59.8125C53.5165 59.8125 59.8125 53.5165 59.8125 45.75C59.8125 37.9835 53.5165 31.6875 45.75 31.6875C37.9835 31.6875 31.6875 37.9835 31.6875 45.75C31.6875 53.5165 37.9835 59.8125 45.75 59.8125Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.25 72.3125C66.0165 72.3125 72.3125 66.0165 72.3125 58.25C72.3125 50.4835 66.0165 44.1875 58.25 44.1875C50.4835 44.1875 44.1875 50.4835 44.1875 58.25C44.1875 66.0165 50.4835 72.3125 58.25 72.3125Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M48.3066 48.3066L55.6934 55.6934" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_132">.<rect width="50" height="50" fill="white" transform=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13316
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.78006108183382
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:0zp/vjrl0yZ2ldzwqYHCE+UkP3cuBDh02wI2PqXaRzVUzIQcFikCD2nfNIqwJyks:eIC8X+PcYIo8pCn
                                                                                                                                                                                                                                                                                        MD5:A8C6485D0B8BB9CDAC836D538F129BD6
                                                                                                                                                                                                                                                                                        SHA1:3737F5F9E123935CD067F6A88C31C50DDA6E1F1A
                                                                                                                                                                                                                                                                                        SHA-256:386B281C820A02EC3E70D6E1043EF942552FAE56E449C36A51D884FDFDB14921
                                                                                                                                                                                                                                                                                        SHA-512:6FB9234054B053D6A6372A5BCA4951A1B87ED8FAB3936D44AF450D2607D4FC7C578F355FE8B823CD6A3CB6B64195D23DDFEADAA82CC915F5F3B4FFAE60210DE5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://media.beehiiv.com/www/homepage/blue-background-footer.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="1280" height="516" viewBox="0 0 1280 516" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2930)">.<rect width="1280" height="516" fill="#3843D0"/>.<g opacity="0.05">.<rect opacity="0.5" x="-4.89209" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="75.1348" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="155.162" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="235.189" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="315.216" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="395.243" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="475.27" y="-3.03027" width="79.2919" height="
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5482)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61573
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.33354788929642
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwrlHM9Z/K01g/TZ02LKVEyKA:RIT7ms9Z/KB/j8tKA
                                                                                                                                                                                                                                                                                        MD5:EBDA25BA06A968EA5A8CB232C0D2FF34
                                                                                                                                                                                                                                                                                        SHA1:8098BCAF4E4E370B24A962CC9A788F9738E708EA
                                                                                                                                                                                                                                                                                        SHA-256:A6DC48F15EC9B3AC42B97C835C2F524DFFBA5AA77F805E711483725643BC834A
                                                                                                                                                                                                                                                                                        SHA-512:DC50A75760DAFC2BA358DDB494377B1B81114F05EADBB10FA55D2541B886149BD46F59D459159D996DC5B5F457FD8D418764A05A2A61C7B7CB74275AA4F70B21
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):554974
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.918378548119443
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:82NR2Ny2N42Ng2N02Nn2NU2NA2NM2NBp2Ngp2Ni22Ni2NV2N+2NW2NF2NP2Nq2NU:lODR59MdZ1cB6zSfXC07kq5ZYz1
                                                                                                                                                                                                                                                                                        MD5:338B1AFD66CD55D850D2869A02949451
                                                                                                                                                                                                                                                                                        SHA1:F9A9CC1AAE117008A6FBDB3C40A2B1DFF0113271
                                                                                                                                                                                                                                                                                        SHA-256:7E3E5776ACD785AD1C98ADBCB2B036853C4CE6E78FF425FF1BB2C5176F34F6BD
                                                                                                                                                                                                                                                                                        SHA-512:492E419820A5DFE2A5C1C6E92F02EF18E1526DB64545BA923C02817D7D6018DDF9DE034B0A66BC68FCD94D51DDC0FD4FCE27012F59D8BAEEE9418775FA97D354
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/lottieFiles/homepage/Tetris.json
                                                                                                                                                                                                                                                                                        Preview:{. "v": "4.8.0",. "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" },. "fr": 30,. "ip": 0,. "op": 142,. "w": 1441,. "h": 640,. "nm": "Tetris",. "ddd": 0,. "assets": [],. "layers": [. {. "ddd": 0,. "ind": 1,. "ty": 3,. "nm": "Null 1",. "sr": 1,. "ks": {. "o": { "a": 0, "k": 0, "ix": 11 },. "r": { "a": 0, "k": 0, "ix": 10 },. "p": {. "a": 1,. "k": [. {. "i": { "x": 0.176, "y": 1 },. "o": { "x": 0.83, "y": 0 },. "t": 0,. "s": [720.5, 320, 0],. "to": [0, 0, 0],. "ti": [0, 0, 0]. },. { "t": 141, "s": [720.5, 571, 0] }. ],. "ix": 2. },. "a": { "a": 0, "k": [0, 0, 0], "ix": 1 },. "s": { "a": 0, "k": [100, 100, 100], "ix": 6 }. },. "ao": 0,. "ip": 0,. "op": 142,. "st": -8,. "bm": 0. },. {. "ddd": 0,
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):668
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.140477132806272
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+AutGvXLYelLW+RO47arvoBWJCIX6U2MSDdNShlloQKud3jiHAie:tYds+AutYLY0LNOPwBWAIX6AcNShllbZ
                                                                                                                                                                                                                                                                                        MD5:21FE03DD5281465EFBE0F105A55DD528
                                                                                                                                                                                                                                                                                        SHA1:6DBCD1DFF28729FBD2F8DDD56CE6045AEA39F6C3
                                                                                                                                                                                                                                                                                        SHA-256:473BDCBE2C3626236F4CA4D387643CC1AEE5D0D4FEA15BA458BFBB2AD3CA4BF3
                                                                                                                                                                                                                                                                                        SHA-512:3906877C7E29F98092DE1D16C55C3B3DF77FCDFC087126FCD250CDC46B46F5D10BE8D3D80F56DD0A40679A6CFD4FFAC18661287C0632FACE17C185CB4F70014F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M61.3131 34.611C63.4398 34.8528 65 36.6452 65 38.7379V68L50.5 60.9173L36 68V38.7379C36 36.6452 37.5583 34.8528 39.6869 34.611C46.8715 33.7963 54.1285 33.7963 61.3131 34.611Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_7_2">.<rect width="103" height="103" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 25596, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):25596
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990618170980209
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:768:uXiaHuUbyuVyRM87QSs2TKMj3KwG/ilRvr3S:Mi6uowM87LsAlc2Rji
                                                                                                                                                                                                                                                                                        MD5:CD790237ED63C56B30AA8FB9D99A7563
                                                                                                                                                                                                                                                                                        SHA1:7F6DE341CBC6058B8376BD8B26568D35B1D38FCF
                                                                                                                                                                                                                                                                                        SHA-256:AF02A72246F53AD49C44A591921EDBD39EC8258A03D8CC2E0532AA1E497E85B4
                                                                                                                                                                                                                                                                                        SHA-512:7970E7A0141D8E4C2268251AFC7A8B0521F6DEBF741E48A99026DAFD0D1272C12DD6D59A7EC67BA06914A6A57701854B066EFAA9859323CD9857AADB1CE77FA8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.fontshare.com/wf/P2LQKHE6KA6ZP4AAGN72KDWMHH6ZH3TA/ZC32TK2P7FPS5GFTL46EU6KQJA24ZYDB/7AHDUZ4A7LFLVFUIFSARGIWCRQJHISQP.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......c....... ...c.........................?FFTM..z...p..".`..N..... ..o..v..6.$..h. ..W..`.e...6.n.j'P)...&.b......:..6.....P...g..g%.1.]./ ..Y.).Eq&.r.t5.q....(......e.(..5.<...L.Hp7...R<..:.o.5.@ .W .OBJo^.R1..I.e.x'..%.-7.m..%5......?.-..0m{......6.;....b.di.........].#j%.^.h.*.z.....#z.........^=....V=+B.?....}.F...1G.c..Q.."..m...O.T@.rTH........R%D.H@.....RA.H.<).!@.bD.E.E.............Q*..3.....@.N:.F......c=.......>.K....h.=i...3...?`...,. .,H......<.q.....W.0+q....F%.L...._....x;......+...%i'H..`..8..W.a...wj?#Y.3...R...d_'...N...y....}.v...I... ....wj. &v..&r.tn...,..%W.:=......)....n..n..o"....l......?U.....EQyzu...igaC..t...C.....@Sx."..`..%.w..s....Vck.Q.Q.S...Q...t(._..2..}'...<.......lt;...W..(X...LD2M ...x?...HUS..?.H..%..m..5m.3,Y..b.hd...{.,W.+`:.{U... ,9..........v..Kqz.....'D. %Q...V.L.Ar.6.....4.H..M!i.)..R.Eys.....\..UW.......y)Z...`$...|........j.|.........~.....A4..H..)..*Wk........0$...q...._x..'...^.m.,...O.BR.1*.."....R..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26706), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):26712
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3566288017620085
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:/TbZzUU5a9eW5wJTYVhzy0OgbAEG0Ruh5W1KQFh20cnH5vva:/PZzUUD1yzHG0656K02dnH5K
                                                                                                                                                                                                                                                                                        MD5:F03D8998CEFAF420FED1A4777842C98B
                                                                                                                                                                                                                                                                                        SHA1:E3283EFE52246F8B8F3B3E1BA88B3F41E4778B68
                                                                                                                                                                                                                                                                                        SHA-256:9D44C83AAB54729A9A17C28B0E3D73B2395AD5E1A8AB44299B5366B68271CBE6
                                                                                                                                                                                                                                                                                        SHA-512:31538A309DF1DB10D6CE4B2C9E4AC66FAB6F435EA5CA97BB00B09035B56E872688274E1802208E79CC3A23BD5AF2606B482B91841ECB40DD8DCB92E9A67C9916
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/pages/pricing-74a7ac1b533ea6a3.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9939],{2691:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/pricing",function(){return n(70987)}])},36164:function(e,t,n){"use strict";n.d(t,{Z:function(){return i}});var a=n(85893),s=n(67294),i=e=>{let{...t}=e,n=(0,s.useRef)(),i=t.dynamicAttributes||{};return(0,s.useEffect)(()=>{n.current.addEventListener("focus",function(){this.classList.add("is-focused")},!0),n.current.addEventListener("blur",function(){var e=this.querySelector("select");null!==e&&""===e.value&&this.classList.remove("is-focused")},!0)},[]),(0,a.jsx)(a.Fragment,{children:(0,a.jsxs)("div",{ref:n,className:"flex flex-col ".concat(t.parentClassNames,"\n ").concat(t.noMarginBottom?"":"mb-4"," \n ").concat(t.error?"is-error":"","\n ").concat(t.defaultValue?"is-focused":"","\n ").concat(t.hidden?"is-hidden":"","\n \n "),children:[t.label&&(0,a.jsxs)("label",{className:"mb-2 font-medium ".concat(t.labelClassNames
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                                                                        MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                                                                        SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                                                                        SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                                                                        SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"success":true}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):49706
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.296906073277617
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                                                                                                                                                                                                                        MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                                                                                                                                                                                                                        SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                                                                                                                                                                                                                        SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                                                                                                                                                                                                                        SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13248
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8409656692839595
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:LX1b9VIRG6oq69/FjQT+LtUvCWHbKFuAl:LxjNl/Fe0eCW7K/
                                                                                                                                                                                                                                                                                        MD5:F789C33C4F954FB8946F5EEEB92E32AD
                                                                                                                                                                                                                                                                                        SHA1:4B668F420A91771611F8AA712DDDC669B0037106
                                                                                                                                                                                                                                                                                        SHA-256:5CA3D1826689E420AA3724AC4D0F1F75C32786491F16A726853F39FAA0814987
                                                                                                                                                                                                                                                                                        SHA-512:D094BD8DF058C539CC51BFDAEAE72E38A49B2B5ED0A8DA971EE7C4F7B95E786E5E3303FF6F0BFA0189F0BE891B0C30F44D67FE7642F4319DF0C7D143A26E65B4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/bossbabe.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="48" viewBox="0 0 44 48" width="44">.<path d="M26.0425 36.4491C26.0566 37.9879 25.7755 39.5152 25.2144 40.9482C24.6824 42.2991 23.8837 43.529 22.8659 44.5645C21.8378 45.6017 20.6124 46.4224 19.262 46.9785C17.8686 47.5642 16.3402 47.8568 14.6768 47.8563C11.4576 47.8563 8.57003 46.9564 6.01394 45.1566H5.7829L3.7499 47.8124H3.42693V20.402C3.13378 20.2265 2.72166 20.0034 2.19057 19.7329C1.65948 19.4624 1.12424 19.188 0.584869 18.9098V18.6448L8.90155 15.0011H9.29408L9.13259 30.9579L9.22534 31.0018C9.53786 30.3457 9.92942 29.7303 10.3913 29.1692C10.9088 28.5314 11.5067 27.9633 12.1701 27.479C12.8698 26.9653 13.6351 26.5475 14.4457 26.2369C15.2857 25.913 16.1788 25.749 17.0791 25.7533C18.5145 25.7533 19.7843 26.0497 20.8884 26.6427C21.9849 27.2249 22.9425 28.0374 23.6957 29.0243C24.475 30.0533 25.0654 31.2124 25.4397 32.4477C25.8422 33.7432 26.0455 35.0925 26.0425 36.4491ZM19.7357 37.5687C19.7396
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):209757
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9945086231575315
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:6144:lAhS8u8OxYYCAKTovciHkt8F7+QvqUAS/D5:mh/u9BHkt8p+WNF
                                                                                                                                                                                                                                                                                        MD5:7D7CA37E3CBC95E773FF26D12547AE2B
                                                                                                                                                                                                                                                                                        SHA1:0E164A9272822CD454AC3E8A051DE7531CC5DF4C
                                                                                                                                                                                                                                                                                        SHA-256:335E2BC60E4344690CB13752328069E40B4493C108762B66546177DC19B21CC0
                                                                                                                                                                                                                                                                                        SHA-512:BB1126B2EEF4CE805CB5AB36573BE90C119AB6FBCB18507C19A5CBD7B44770CE3CE8D6BE9344854C0FAE7CCDF4980D4D2F2231713D4881B68957CF363F17F009
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLb...U..K.M..c..m...Q..N.F...E.=...2.9...).Z...i....G..=..X..7.u...A..&..:.Q..}".U..A..E...X.e...O..2..P.{#.X.....?..H.L..U...P.J...8..V.~"..E....%.....Y.....................-....xxx.......%%%:::......`........VVV............xxx............N........uuu...sss...:...............fff.................................LLL..................///............---.....................555......%%%...............777***""".........'''............222;;;......333...111......444............===..................,,,...........................999...CCC)))........iii.........???:::...............ddd....................................mmm......WWW......JJJ......kkk.....tttoooEEEaaafffTTT...___]]]QQQ...[[[...www}}}zzzYYY............LLL...NNN......AAA...GGGqqq...HHHrrr..U.....tRNS..ffffffffffffff.fffffffffffffYfY+3X.&.ZXg5@BKYJ.!^ f.`...@.X...t>....__y....._....h.....`.......................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27210)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):165034
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3362251071222
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:iytk9c7fde9RmuA3Vmp25Xk79YMB7mpIO+iX/Lzpcz5MRmSWwoqZXzw8IgdCeENq:iytkaiMQRdDeSNveG6p/zzzzz0XXXXXA
                                                                                                                                                                                                                                                                                        MD5:682A47EA4F91D92DB1EDD80AAA85FF51
                                                                                                                                                                                                                                                                                        SHA1:99A9F4D360E88C341D7EB509063F9D67C24494FD
                                                                                                                                                                                                                                                                                        SHA-256:9D92754C28022C9E63DDB6F7178DD91773CD3FE141EDD9C44CFD033530E7840B
                                                                                                                                                                                                                                                                                        SHA-512:4C415E488974A8FE65295DD0184E555CE4487D54CBD881B2B93542CC6282891D5C282682B1AB01DCACD62FA38D1EA1C9551213212793DA95D1B226706E57C7DE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/pricing
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8" /><link rel="canonical" href="https://www.beehiiv.com/pricing" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="text/html; charset=utf-8" http-equiv="Content-Type" /><meta content="website" property="og:type" /><meta content="630" property="og:image:height" /><meta content="1200" property="og:image:width" /><meta content="en_US" property="og:locale" /><meta content="summary_large_image" name="twitter:card" /><meta content="@beehiiv" name="twitter:site" /><title>Pricing - beehiiv . The newsletter platform built for growth</title><meta content="https://www.beehiiv.com/pricing" name="url" /><meta content="Pricing that&#x27;s simple, predictable, and built to scale." name="description" /><link rel="icon" href="https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png" /><meta content="https://www.beehiiv.com/pricing" property="og:url" /><meta content="Pricing - beehiiv .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):84742
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.226176761472977
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:cgwN4G/3vnOO6TvTAH4aJel2APNSJ0RJCmONnA/lfPqG7nVZL2f4sNuINSOPRsvf:YNahSJiGf4BINS6iOyk8Q2HB
                                                                                                                                                                                                                                                                                        MD5:AA693FAB6D2DBFF1FC92249379687A31
                                                                                                                                                                                                                                                                                        SHA1:0CEBFF10DE05D87991D9CD3B8E65E909A65FB93B
                                                                                                                                                                                                                                                                                        SHA-256:804E9D42F244D50D3A24FC30ED5C688CB10DBD9D043E2B61DA54C6C99919745B
                                                                                                                                                                                                                                                                                        SHA-512:5CE4453EBE6035429F37FC8174BA06EFEEF7E62A76AE4D742D3168B3D2E094CCBAB67ED0141F953AE2A132F0EDD5421D51E1872F85A3296BEA5A8C0E7803A211
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sentry.b6985341d53aea5af72f.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[897],{561:function(t,n,e){e.d(n,{R:function(){return I}});var r=e(6856),i=e(105),o=e(1421),s=e(6769),a=e(292),u=e(2844),c=e(2343),f=e(7597),p=e(8518),l=e(6893),d=e(1170),h=e(2470),v=e(7321),_=e(8266),y=e(2162),g=[];function m(t){return t.reduce((function(t,n){return t.every((function(t){return n.name!==t.name}))&&t.push(n),t}),[])}var b="Not capturing exception because it's already been captured.",E=function(){function t(t,n){this._integrations={},this._numProcessing=0,this._backend=new t(n),this._options=n,n.dsn&&(this._dsn=(0,a.v)(n.dsn))}return t.prototype.captureException=function(t,n,e){var r=this;if(!(0,u.YO)(t)){var i=n&&n.event_id;return this._process(this._getBackend().eventFromException(t,n).then((function(t){return r._captureEvent(t,n,e)})).then((function(t){i=t}))),i}c.k.log(b)},t.prototype.c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531088032770439
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:Y+HxT14n3Wu+r3HjJvc14s/k9sKP6JCbxirlYEWL4g4VqHNchZ7GzSJKMQH22U2S:Y+HxT14n3Wu+r3HjJvc14s/k9sKP6JCo
                                                                                                                                                                                                                                                                                        MD5:CD04C4966C6F2D6E3800AA5C59D6CBA2
                                                                                                                                                                                                                                                                                        SHA1:372A05B446182F403EF79BD5FAD3278B92DD77CA
                                                                                                                                                                                                                                                                                        SHA-256:19DDCED117B6E6B2CF7E23F17AAB803E30D2DF9DE1829671FB15A062BB5D0DB4
                                                                                                                                                                                                                                                                                        SHA-512:5BF13630F3C0A8957D4A9EC8859908D8282AE28104ADFA7F49B8C1C29EC1F73A5F88445FD8930F5F4C3283E2EBE0A93CD775DBECBD525298E66053A076AECF3E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074196404&cv=11&fst=1721074196404&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sFw!3sAAptDV68jcX3"],"userBiddingSignals":[["8551979854","7840657062","8552256410","8551980904","7105931167","7106295143","8552711823","8552771551"],null,1721074199331445,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28084
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986718614162509
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:AhRKFUIt/RexCxjwdgH0fIlzKvgOvtFqQbap/rtPAGAV:AhQFUIt5RdwdgSIoYOTqQbARgV
                                                                                                                                                                                                                                                                                        MD5:3C2037E54386A73D97FF924D3F7DEF51
                                                                                                                                                                                                                                                                                        SHA1:D9AECC1BBB54FC8AD204102C2E3267CAFCC0CF9B
                                                                                                                                                                                                                                                                                        SHA-256:6C9B5959A4A622EC315770ACEB3E6674A17745AA9B5DC782A4D88FB8B34254A8
                                                                                                                                                                                                                                                                                        SHA-512:D2CA6806C2DD7B44E2FA9DF4DCD98C58B0A75B0590DF737475B91885AAEEC7FE9F9C4964993EA90C1A99F43108CCBE5174A8CCBE4325A21D597361E31F6D58E3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSG58t2UUcvBPUG_JordanBelfort.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............<..Zx.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................l.mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=.Z,.K....A.P...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1906 x 442, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):48182
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.7889794969958634
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:NPCtYavf0iciUtsXqHMl6zQkCeKViSsE0BUtHMgWeB8JrUCgiHXkL1ANfDcfP5ff:xYXv8iciUS18CbiSdtYeB3TLKRYZ
                                                                                                                                                                                                                                                                                        MD5:CF9611CFCC5277456FC649FE501240A4
                                                                                                                                                                                                                                                                                        SHA1:B310D005F5CEFA45955CBB0F0B32CE9B7183A2B5
                                                                                                                                                                                                                                                                                        SHA-256:F6BA51769FCFCF25E36128703B05D1E891727C90039EB06D5CCBD615D685C2D2
                                                                                                                                                                                                                                                                                        SHA-512:A0F84C63AD3FED0101E5F769B9E395002347AA323004762A4551CB49240E999E906A71C317E3029C52EF6665602CF6359912D0475B4D6F2F111B2740D2BCEF95
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...r..........*......pHYs..,J..,J.wztM.. .IDATx.......}..s..~.})..-."m...).S...Z..F%..m...].:.Ak...8M...E..V.\I......uj....EQ..K'E.*.Hx..v..D[...../8..{>.3_..93.3sf....y.3s..|....k.........^......R.:..../.._.~..7..\...5....ux..z.....=6.[....e.9...~5..._..............".E.>x..R.R..m.........z.. .U#B\...$.....yDC\o.*.q..&.q.c...#.t..>VJ?n~...x:..........`{.rQ..^:m..c.....w.V..pUB...pUB....0...[r...p....sT2..9|fC.....v..`C.......... ...}...7.R'....~...ln+e5&.-.JY2.C.R......<..h...._..:ul..........J..X..^|....R.R.(..UuC....]s+...Z).B\G.....7..R....)B].........j..X.._..+F....]...y.....JY..qK.R..?<.L..]U.../............\].........:..../.v.2..(}.|..J.`xy.....0g+e...m..J98?.vF.GJ.._..............A.......Q.....C.......J.1.Y[);...rp[.=SZ...w..............!...}..[.J.{J....@v.J.d+e5..p'm..cp..1.5................Z..8.._|.F..W...x.+.//......]Z).*v}c...r`..1.y.....w~............:..(....b...g..@...AT]..<........A+..~.....q..?..t...I.........,.A.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):55900
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.993870192183076
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:phQFUIEHnre65cu03USqjHxX5IaT0kVxeuM2:pmFUTHrhuZ9qjfIwVxZ
                                                                                                                                                                                                                                                                                        MD5:48973ADD2DF9E2401905F6D6AF69D58A
                                                                                                                                                                                                                                                                                        SHA1:61650C7647B1AF6FBB01CCBC9D2E15AD0783BEE2
                                                                                                                                                                                                                                                                                        SHA-256:FC5685D070F0AF658D0ED18566DB647812109B96023ECC740BE41F722063417E
                                                                                                                                                                                                                                                                                        SHA-512:0AF13FEBA8AFDCD498D92EA6997B4952F9E51426D23ECC7FF7E76573D32103CE269BC86C636D5800FC3F32950CCE89E5206FFB37420DCFB5A9D530C1DE5B07CD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSG-Mt2UUcvBPUI_ExecSum.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............<... .................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=.Z,.K....A.P...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1303
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.037462931648374
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGte9NShllt6M9XqmlBnalFFwU7IGManE3TZGpKx6OeEhSadNShllR:2O+t6Ne7w/ajFh7vEDOKx6OeZaqNWe
                                                                                                                                                                                                                                                                                        MD5:862462F4604F2E05A30A7EBEC160ABBA
                                                                                                                                                                                                                                                                                        SHA1:8991731CAB6D0EC1EA3A8EA20816274AC9566506
                                                                                                                                                                                                                                                                                        SHA-256:92C69AE1AAA8A372FA92E8FE2BEB129F3BD157FCC45AE36C466F06A214FBCDA1
                                                                                                                                                                                                                                                                                        SHA-512:2EC7ABB8B97061E33C6F072ECB57CD6F7900DDC68E14B1B874472CE32689D60B579D53AA9EF9C9D7EAC20AF61EBECF0A066E7A9E56B202A42B2E673B208F2A6A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_133)">.<path d="M33.3867 42.0234L52 52.2109L70.6133 42.0234" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M52.75 31.8828L69.9375 41.293C70.1829 41.4273 70.3878 41.625 70.5307 41.8655C70.6736 42.1059 70.7494 42.3804 70.75 42.6602V61.3398C70.7494 61.6196 70.6736 61.8941 70.5307 62.1345C70.3878 62.375 70.1829 62.5728 69.9375 62.707L52.75 72.1172C52.52 72.243 52.2621 72.309 52 72.309C51.7379 72.309 51.48 72.243 51.25 72.1172L34.0625 62.707C33.8171 62.5728 33.6122 62.375 33.4693 62.1345C33.3264 61.8941 33.2506 61.6196 33.25 61.3398V42.6602C33.2506 42.3804 33.3264 42.1059 33.4693 41.8655C33.6122 41.625 33.8171 41.4273 34.0625 41.293L51.25 31.8828C51.48 31.757 51.7379 31.691 52 31.691C52.2621 31.691 52.52 31.757 52.75 31.8828Z" stroke="#3843D0" stroke-width="3" s
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3430
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.465931411345048
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:ce/ZuCAaXpnTbehPRwHWFgwV4mf4FtGT9/oLnDj5YQbmqxiZv0UUeZvlZIpj579h:3BzAu5SfwqRRAJ1FbKZOCvYpdzx9
                                                                                                                                                                                                                                                                                        MD5:35CBA10A2012D7EFA4C25799102D0F12
                                                                                                                                                                                                                                                                                        SHA1:021824EB849E4CB87D81718D11B976D920D3FC56
                                                                                                                                                                                                                                                                                        SHA-256:A4EF7C7955FE3F029E94C15AA29F1136115621A3287C802594A1EF1D052D8055
                                                                                                                                                                                                                                                                                        SHA-512:9473E91DA8147D4D84D780987E722CEA9AEE9CBD4A6DB9C263C6AE883F8AAD4B76B98A6A5E8E2F9903A218827504234443A1FC5B8A9BE47F060F6BDFED399392
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/apolloio.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="24" viewBox="0 0 91 24" width="91">.<g clip-path="url(#clip0_36_1582)">.<path d="M28.6258 7.01562C26.7612 7.01562 25.5242 7.78124 24.8582 9.21101L24.8108 7.23626H21.9236V23.0582H25.1088V17.0988C25.8108 18.2594 26.9757 18.8992 28.6258 18.8992C31.7749 18.8992 33.7952 16.5406 33.7952 12.9398C33.7952 9.3632 31.7749 7.01562 28.6258 7.01562ZM27.8763 16.1457C26.1517 16.1457 25.0004 14.8218 25.0004 12.9398C25.0004 11.0577 26.1427 9.80449 27.8763 9.80449C29.6101 9.80449 30.5853 11.0114 30.5853 12.9398C30.5853 14.8681 29.5988 16.1457 27.8763 16.1457Z" fill="black"/>.<path d="M40.7951 7.01562C37.0027 7.01562 34.7927 9.47794 34.7927 12.9508C34.7927 16.4237 37.014 18.8992 40.7951 18.8992C44.5762 18.8992 46.7862 16.4259 46.7862 12.9508C46.7862 9.47573 44.5875 7.01562 40.7951 7.01562ZM40.7951 16.1346C39.0591 16.1346 37.944 14.9034 37.944 12.9508C37.944 10.9982 39.0728 9.79123 40.7951 9.79123C42.5175 9.7
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074191542&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5309910781256475
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:eSgu+Fiv8BOYtHW3Hj51Ks9/ksKu6eICbxirlvFnkwU9AVWnvVzGS7J8KQMJNpeW:eSgu+Fiv8BOYtHW3Hj51Ks9/ksKu6eIO
                                                                                                                                                                                                                                                                                        MD5:EF8BEFBFD0D470A8C5E576C91E8526A0
                                                                                                                                                                                                                                                                                        SHA1:7C52EA5B98A5E25ADCF23A9F6C906C6CDEE545F7
                                                                                                                                                                                                                                                                                        SHA-256:090299C91932D3878B5AAF4CF41B0126B7CA13CAFC8094F754FDA2CA47EF9BBC
                                                                                                                                                                                                                                                                                        SHA-512:21A2112227DC1506E6F960888A7E49972FB33C56A0964F3BE237366BEFE4A552E402104068BDBDF110C962A70E6ACB651060CF8E6C418053BA8472793BE0B518
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074178720&cv=11&fst=1721074178720&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sBA!3sAAptDV6gcZpL"],"userBiddingSignals":[["7105931167","7840657062","8551980904","8552711823","7106295143","8552256410","8552771551","8551979854"],null,1721074180567263,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):7603
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7977593340316
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:55qF4nL3w7ctEnjJELn+Pi9u3HQa02MWWlQx4rnLz:55eULQfPiw3wxQ4Qx4/z
                                                                                                                                                                                                                                                                                        MD5:0B8242637129E48ACB08F1E680CBC296
                                                                                                                                                                                                                                                                                        SHA1:E39B731C667612E28A96D19219739587BBA4CDC5
                                                                                                                                                                                                                                                                                        SHA-256:D16F89F2492301C8C7401991497D7F3AAC14681CECFB8D86CF286053B79ED417
                                                                                                                                                                                                                                                                                        SHA-512:F78334BA3E8AFBB7FB73F9980396FF7048152C0E515434AA8E947E10D2A04D132C9DA3685DFE7D0C7CECB03F712A8C38594FC6127794FD6FE66657B89153DAA2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/madhappy.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 143 42" width="143">.<g clip-path="url(#clip0_1_326)">.<mask height="42" id="mask0_1_326" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="142" x="0" y="0">.<path d="M141.157 0.790039H0.156738V41.21H141.157V0.790039Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_326)">.<path d="M141.157 0.790039H0.156738V37.92H141.157V0.790039Z" fill="#060419"/>.</g>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_326" transform="scale(0.00333333 0.0116279)"/>.</pattern>.<clipPath id="clip0_1_326">.<rect fill="white" height="42" transform="translate(0.110352)" width="142"/>.</clipPath>.<image height="86" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABWCAMAAABCbVtUAAAC/VBMVEVHcEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):825
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.0887540560460485
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:hYc91I73W29FcqBrp/DTES0RX7c+a4xiBFBBxmyPxO109lYl+VQH6tQb:hYc9yh1BrdsXwfllZKGlYQVQaU
                                                                                                                                                                                                                                                                                        MD5:B51DECE6CD43370752F47687229267E1
                                                                                                                                                                                                                                                                                        SHA1:A69225CB54BCA14D066515E6A3C0C587C7A9DD9C
                                                                                                                                                                                                                                                                                        SHA-256:F2E4F47CC2CF1DE34D89CB729989CA17FCB8B418146B26CE032507B25AF424A4
                                                                                                                                                                                                                                                                                        SHA-512:1913A831A6946348ECCDDF203E1354CCC52834AFEFACC2F9D5F39551364501434FD9759000D4702ACEB3AD11E5AD57515B95B57F98B3C9A82CF73A295D862901
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body>.</html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):67609
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.309832297406888
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:SUoPIgKJGFHVtLvAwBWbfGFbPjCSLSMNxH:e6GFHVtLvAwBWbfGFbP+IN5
                                                                                                                                                                                                                                                                                        MD5:7C12B8FF4F60C48BEABB79882419D465
                                                                                                                                                                                                                                                                                        SHA1:D45A9633FBEF665F7B7B16FFA58D61E3024BA349
                                                                                                                                                                                                                                                                                        SHA-256:38BF052E2D29C15C70CF85F836ABFF5C6B997E6C2CEA2CF2145F31C0AD83C9AC
                                                                                                                                                                                                                                                                                        SHA-512:18FDFD954AB8383ACE45EA8CC78BBCC702FF54A49E771B16E02873692E46BAFDFFDF978345184ACD5964C97C1E655A8CD8C5EB4591B991B8E1B338B3EEC0DFC7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/4844-53406b95e6712a2c.js
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4844],{8081:function(s,t,e){e.r(t);var i=e(85893);e(67294),t.default=s=>(0,i.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:32,height:33,fill:s.fill,className:s.className,...s,children:[(0,i.jsx)("g",{stroke:"#3843D0",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:3,clipPath:"url(#3dAnalytics_svg__a)",children:(0,i.jsx)("path",{className:"fill-white",d:"M16 28.194v-7M4 16.194h7M11.819 13.29c-.633.884-.875 1.982-.813 3.164a5 5 0 1 0 5.813-5.193.99.99 0 0 1-.819-.983V5.194a1 1 0 0 1 1.084-1c6.175.554 11 5.828 10.915 12.168-.09 6.462-5.365 11.737-11.828 11.827A12 12 0 0 1 4 16.194a11.85 11.85 0 0 1 2.775-7.637 1 1 0 0 1 1.475-.07l3.45 3.525a1 1 0 0 1 .119 1.277Z"})}),(0,i.jsx)("defs",{children:(0,i.jsx)("clipPath",{id:"3dAnalytics_svg__a",children:(0,i.jsx)("path",{fill:"#fff",d:"M0 .194h32v32H0z"})})})]})},83255:function(s,t,e){e.r(t);var i=e(85893);e(67294),t.default=s=>(0,i.jsxs)("svg",{xmlns:"http:/
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6823)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):6824
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.167766596296974
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:in8T1ZemGaWaw5CMzdGmglEirLp5trGoSkjoy17egmYrnjqLgfV2:i9hdX55zdGtsoS1d/sqLgfk
                                                                                                                                                                                                                                                                                        MD5:E6263A4D96E6BB5B25E29BF617CA8BB5
                                                                                                                                                                                                                                                                                        SHA1:77EBA19486A3CE19DA67FDB432EBA247926CDF39
                                                                                                                                                                                                                                                                                        SHA-256:BA4EC442535C50EDA9BFB21272151E150508794582EC2438035A4AD1AD3DD35A
                                                                                                                                                                                                                                                                                        SHA-512:6945080D9952D57A3547C3682C1B96F5D29FFA5755DDE3FEFA1B35D699CBD2351B95B98E249E54D91C12616A1DA79A5A8517245E8FBB7BB87E0C60331C8E3B8C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(Attributor=function(t){this.config=this.deepMerge({cookieDomain:"beehiiv.com",cookieNames:{first:"attr_first",last:"attr_last"},enableSpaSupport:1,fieldMap:{first:{source:"utm_source_1st",medium:"utm_medium_1st",campaign:"utm_campaign_1st",id:"utm_id_1st",term:"utm_term_1st",content:"utm_content_1st",source_platform:"utm_source_platform_1st",marketing_tactic:"utm_marketing_tactic_1st",creative_format:"utm_creative_format_1st",adgroup:"utm_adgroup_1st",lp:"lp_1st",date:"date_1st"},last:{source:"utm_source",medium:"utm_medium",campaign:"utm_campaign",id:"utm_id",term:"utm_term",content:"utm_content",source_platform:"utm_source_platform",marketing_tactic:"utm_marketing_tactic",creative_format:"utm_creative_format",adgroup:"utm_adgroup",lp:"lp_last",date:"date_last"},cookies:{_fbc:"fbc",_fbp:"fbp",_ga:"ga",_gcl_aw:"gclid",_ga_E6Y4WLQ2EC:"ga_E6Y4WLQ2EC",_uetmsclkid:"msclkid",_li_fat_id:"li_fat_id",_ttclid:"ttclid",_twclid:"twclid",_rdt_cid:"rdt_cid",hubspotutk:"utk"},globals:{"navigator.us
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://rp.liadm.com/j?dtstmp=1721074163529&se=e30&duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&tv=v2.14.3&pu=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&wpn=lc-bundle&cd=.beehiiv.com
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4138), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4138
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367844932829139
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:m+xF+JE9qkNlRvIIX+E8SPVXYOVrYvyt2W5YffLFpLnMG:m+rN9dllqSPvqvM5WX7
                                                                                                                                                                                                                                                                                        MD5:7C0D1B4853598BBBC92C34A5F9F02E72
                                                                                                                                                                                                                                                                                        SHA1:1111EDC0AA7BD6974C9057FE65F54564223309C6
                                                                                                                                                                                                                                                                                        SHA-256:01E8FB6EDC83F8EBA4591F8579D958D2440BA26AC75F4C5C423C995312CF8ABD
                                                                                                                                                                                                                                                                                        SHA-512:3D426EF05076053F2A7429936D5091B68E1A86371FDCEFC159B98D866F91E947B1B86DFBAD2BCDB569EB4D3E9834685B86CC071E5AAE61ACF9580F63F001AB91
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,n,r,o,u,f,i,c,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var f=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],i=!0,c=0;c<n.length;c++)f>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[c])})?n.splice(c--,1):(i=!1,o<f&&(f=o));if(i){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);var u={};t=t||[null,n({}),n([
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3329
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.150622677401648
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:X89vOSOvjvjqLq+yiuFgDakLIPstgkT9GDtFGPqWslsKIanpX5qFNruzpi/:X894vv8PyiuGnFlADWCRWyCwo
                                                                                                                                                                                                                                                                                        MD5:C1CDD105444B76F5B96CEDF8349570EA
                                                                                                                                                                                                                                                                                        SHA1:050B43BD6F03F2ECFB72D7C8874A243AA26633C8
                                                                                                                                                                                                                                                                                        SHA-256:79971421044D714B25516A36CAEFA5C437E5040CAF6CB9D33819FAC192D1B146
                                                                                                                                                                                                                                                                                        SHA-512:91CDE69A03817F2A77322E087F0D347EB0DC62940C44238290806BE846C0AE8D2A4EE30B85FB9DA7B0333A0CDFDF9088B2EEAA13C50006BA3E9642B7627B067D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".....................................................................................,U...k.Q.....i........u_......Y.,.&X...8...o/.E.b.............../B
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                        MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                        SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                        SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                        SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1024 x 1024, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):478629
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992275828903687
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:12288:X2A0Fng4OVE6otY8LiHhiOgNCiOvX8qzN0gyPAtru:z01g40E6oGIOhVgNJqLe2i
                                                                                                                                                                                                                                                                                        MD5:ADDD9DB6194518430F508BF1E6B196A0
                                                                                                                                                                                                                                                                                        SHA1:E32633750E6768EB23722FD1F106E280D1618F2E
                                                                                                                                                                                                                                                                                        SHA-256:013856313E9EFD54B860606766D9BDF8D66BEF13861DD59ED1A9DDD7A92868AF
                                                                                                                                                                                                                                                                                        SHA-512:4FBC0038FE07C754CA1D399D4C10FE3EE11A13E4A0FFDFF8D1438EB515BB89FD7C2BC48B49F4D028C289306FE639E9087CC2FD5B9D4C508D93D8262A3085D5C1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............H......PLTE.................................................................. .................#..).....#..... ..).... /..).. ."/..&.."!$5..-..$#(*##'$)4!.= .('*)(+4& *)-;%.+*-/)),+0D%.-,1=) 0-2..33-.9,(1.3103C, 215326L+.;2/548C1(94465976:76<87<S0.98=>88L4(:9><9?E74=<@W5%>=A>>BB==@?C_6!C@CAADS=2BBFI@>^:*CCGDDIEEJFFKLEDGGLg>(b@2HIMLHJJJNKKOJLOLLP^G=lC.MMQSMLNOSPPTlH8tF.PQURRURSWRTXTTXTUZTV[[TSvL6UV[jPEUW\XW[VX]WX]WZ^xP?~O6ZZ^X[_Z\`[]aa\[\^b.T<__b^`d~WF_ae`bgbbe.X>bdhcejfeg.\Defjeglfin.^Bhilhjo.`Lhkq~e\.\Gllpjms.cFlnu.ePmqv.fJqqunsxquztux.jMsv|.kU.jLux}vz..oQyz~.h`x|..tc{}..sV.rQ|..~......wV..........z`.zX..........tm.~^....~\.....^..d.....y.....a.....g..c.z..h.g..o.....}.k.t.m.u....q.}...v...}.|.........................................a..J`IDATx.....%ZJ..z&=......W. .>..."E1!.....s...9...~\_.|...Wn....~..0w....B.....l+....0)..].77...L.yxY}6...s.p...L.[.K...3......~..=...+......_.....].....=1u....>S....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (842), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.081737832707397
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:ceuHho/oWcKWmHciTyyFcRFs8mTx2fxRR9na7lZ:d/oWcKWmFlcjs8mTx2Z5aBZ
                                                                                                                                                                                                                                                                                        MD5:336293DCBC78A69F66374284567D58D4
                                                                                                                                                                                                                                                                                        SHA1:FE31892D5E6B76451E4C06BDABB2B4F48BAB4C39
                                                                                                                                                                                                                                                                                        SHA-256:DE635008AE00C20892FEACFAEE4673F8744D8420B9290FCF52F9680C56792DEF
                                                                                                                                                                                                                                                                                        SHA-512:0B57CC553CEA8ADDD3915A979331FBED8C95083A0E5D3C6600D3F917462BE2C00F30917BCEC8739B593CD134B26266860AE16216A77106C4907E803079759EAE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://r2.leadsy.ai/tag.js
                                                                                                                                                                                                                                                                                        Preview:!function(){function t(t){let e=document.createElement("script");if(e.async=!0,e.src="https://tag.trovo-tag.com/ldc.js?pid="+t+"&aid=123103c7",document.head.appendChild(e),location.href.includes("testvtag=true")){const e={method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify({tag_id:t})};fetch("https://api.instantly.ai/api/v1/website-visitors/test",e).then((t=>{console.log("> debug: response",t)})).catch((t=>{console.error("> error:",t)}));const n="Congratulations!\n\nYou have successfully installed the visitor tag.\nYou can now close this tab.";window.alert(n)}}let e=document.currentScript,n=e?.dataset?.pid;if(n)return t(n);document.addEventListener("DOMContentLoaded",(function(){let e=document.getElementById("vtag-ai-js"),n=e?.dataset?.pid;if(n)return console.log("> debug: using backup pid",n),t(n)}))}();
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.961516362647374
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut6LY0LNOM2rG87LUnzbwKXxn04NShllBPdTHb:2O+0Y7owKX+/B
                                                                                                                                                                                                                                                                                        MD5:03A37645877F07385DD3283195E768E6
                                                                                                                                                                                                                                                                                        SHA1:4E2D60FEBFDAD07CFECDC644BB695B9CA1A53671
                                                                                                                                                                                                                                                                                        SHA-256:F479D9DA67DF28004A63EA1891FF1438EC83B57D2186A2E0B4CB5795840632BB
                                                                                                                                                                                                                                                                                        SHA-512:10054BC4604BE502FD70BA693C22E759B3032CFDDB74ABB00AA6B047D05C0C8F228808448370B2ED450AB08373383B0A5EAF5A4B48A8C805410555E3C4DD211A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M59.8059 38.6653L62.6879 35.7816C63.2887 35.1808 64.1035 34.8433 64.9531 34.8433C65.8028 34.8433 66.6176 35.1808 67.2184 35.7816C67.8192 36.3824 68.1567 37.1972 68.1567 38.0469C68.1567 38.8965 67.8192 39.7113 67.2184 40.3121L42.6713 64.8592C41.7682 65.7618 40.6544 66.4252 39.4306 66.7896L34.8438 68.1562L36.2104 63.5694C36.5748 62.3456 37.2382 61.2318 38.1408 60.3287L59.8076 38.6653H59.8059ZM59.8059 38.6653L64.3125 43.1719" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_1_2">.<rect width="103" height="103" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3651
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.10944155118813
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:+epYXOD6Fd0FWhViVCPRmX7/McaX3vtezaI2JvcFgmd:+/OD6mWhVQCJmr/aKVCk
                                                                                                                                                                                                                                                                                        MD5:2027C98B8199FEB7AF0B7A706E0A2250
                                                                                                                                                                                                                                                                                        SHA1:61C3361B2316D2290BF0493ED02A514E65E6E0D0
                                                                                                                                                                                                                                                                                        SHA-256:128AAE0D1F7DB4BF21BFDDBB6B6B6763356658FE905A9E6EEEB8DEDC42E76D45
                                                                                                                                                                                                                                                                                        SHA-512:D53C642C5D738CF8B20D44F8A9D48AEF901B61EA91DD4AB5141D35439160812BE7692D52CE3D6E8E9F6A939D1CFC6EA5942E553C06A125720D2C733D2C85FC89
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="61" viewBox="0 0 121 61" width="121">.<path d="M71.6635 26.3031C70.8262 26.3031 70.0422 27.0058 69.9342 27.8431L68.8529 36.7324L61.7742 26.8431H57.1809L55.5435 40.2178C55.0355 40.8738 54.1649 41.6231 53.7502 41.6231C53.4795 41.6231 53.2102 41.5151 53.0475 41.3258L54.8315 26.8431H49.1849L47.5662 39.8751C47.0622 40.6538 46.1742 41.6231 45.7542 41.6231C45.4836 41.6231 45.2142 41.5151 45.0515 41.3258L45.5382 37.3271C45.7809 35.2738 44.3222 33.5978 42.2689 33.5978C41.9982 33.5978 41.7289 33.6244 41.4849 33.6791L46.8075 28.9231C47.4835 28.3284 47.6182 27.3284 47.0782 26.7351C46.5649 26.1671 45.5649 26.1404 44.8889 26.7351L35.8369 34.8138L36.8102 26.8431H31.2729H31.1609H19.9476C17.0022 26.8431 14.2729 29.2484 13.9222 32.1924C13.5716 35.1378 15.6782 37.5418 18.6236 37.5418H21.0009C21.8649 37.5418 22.4876 38.2178 22.3782 39.0818C22.2702 39.9471 21.4862 40.6484 20.6222 40.6484H13.9129C13.0756 40.64
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2858), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2858
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.922355564273829
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080IEv6eOoFNC9HGyurWWbxP5:aJd6SUtJfNrVlCWWWdtqjZDEv6d39qrX
                                                                                                                                                                                                                                                                                        MD5:0E2ED86F31F695D6D301C0CC9B6622EC
                                                                                                                                                                                                                                                                                        SHA1:5FD15D0C555D956534838B4599E177637B2C4730
                                                                                                                                                                                                                                                                                        SHA-256:DDADD55D1F1671718174143EAA5EDE1743262F70CF3D932AFF95F602D308E9FF
                                                                                                                                                                                                                                                                                        SHA-512:D03CB7691988ACE0B428E00B0EACC6FE96887E380A6252A0BFD924606A880D76780BBA6A7B0FE2ABAA5ACAC84BA8033AA70D93D1902F62AA1E59EBC7D30A3EA2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074178720&cv=11&fst=1721074178720&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):128
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.844590624070194
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:5ScR9SEhK9naHU2iCuG3XVndR9SEhK9naHU2iC6TVEnkWCb2:McR9Sd9naHZXVdR9Sd9naHW6Eb2
                                                                                                                                                                                                                                                                                        MD5:E71E633A51A7E237D680BFBF507D82DF
                                                                                                                                                                                                                                                                                        SHA1:92BD6EC08591E18CA6BC65005EAC2A7F06DB5311
                                                                                                                                                                                                                                                                                        SHA-256:DFE4E35EB653F3567AA31709C5D604F350176561AAF2DAF94731B0019E630B4C
                                                                                                                                                                                                                                                                                        SHA-512:F8B47178D4380D5826523F302D8C046A44762D5E31B8864634EE9C86D702A61CFDB68231FFFBD2CBADB34CBA8EBD49207A6B2734C4CEAB311B9380338CC2B0FF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQlEQwe3D4PngBIFDa4ira0SBQ37KvH_EgUN3m9QUhIFDYOoWz0SHglYypN0qwwZCBIFDa4ira0SBQ37KvH_EgUN3m9QUhIQCfjPAGod9TREEgUNg6hbPQ==?alt=proto
                                                                                                                                                                                                                                                                                        Preview:CigKBw2uIq2tGgAKBw37KvH/GgAKBw3eb1BSGgAKCw2DqFs9GgQICRgBChsKBw2uIq2tGgAKBw37KvH/GgAKBw3eb1BSGgAKFgoUDYOoWz0aBAgJGAEaBQiaARgCIAE=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4828
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.272655931938755
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:e7++UWae8y9Bol8RAcf5sFjfoRhV1wNx4ANxa0A4X71k:e7+iaRy9BoqAcf5sFjfoRhV1wNx4ANxY
                                                                                                                                                                                                                                                                                        MD5:2DAC51D31A483F0C6DF2F926F31650FA
                                                                                                                                                                                                                                                                                        SHA1:31C666BB98C5D65695E9DDE23A243FC9DA41C395
                                                                                                                                                                                                                                                                                        SHA-256:B1D6D433415CCC2A4E803BCEBC50E80682168DB7C182D0BC3D87CF4A84B3D073
                                                                                                                                                                                                                                                                                        SHA-512:809C025637FD140428EF017123394BE4800640B719A8240D32FBE67C9D2795CF7DD86DD045079EC1F10F58F032506718C1B2B7A7330F90DE687321DA5C802264
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv.ada.support/embed/button/9bdac1a/index.html
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html><head><meta charset="UTF-8"/><style>.button {. padding: 0;. margin: 0;. border-radius: 50%;. cursor: pointer;. box-shadow: 0 2px 4px rgba(0, 0, 0, 0.1);. border: 1px solid rgba(0, 0, 0, 0.05);. /* transition: 120ms ease; */. transition: 200ms opacity ease;. position: absolute;. top: 50%;. left: 50%;. transform: translate(-50%, -50%);. opacity: 0;. overflow: hidden;. animation: button-fade-in 200ms ease 0s;. }.. .js-focus-visible :focus:not(.focus-visible) {. outline: none;. }.. .button--appear {. opacity: 1;. }.. .button--hide-icon > :first-child {. animation-duration: 2s;. animation-name: dialogue-fade;. }.. .button__icon {. width: 100%;. height: 100%;. top: 0;. left: 0;. padding: 17%;. position: absolute;. box-sizing: border-box;. pointer
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 10 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlHmt/fCl8kxl/k4E08up:6v/lhPctiik7Tp
                                                                                                                                                                                                                                                                                        MD5:40893812D1011005489B802306862ECF
                                                                                                                                                                                                                                                                                        SHA1:C0B18949B5E6FC061E819EA8C7D1877D1EE41E22
                                                                                                                                                                                                                                                                                        SHA-256:6CED035CB027506C30FE5CB5EAC131AD1EB4D219A67AE8C91DED146C8828EA1A
                                                                                                                                                                                                                                                                                        SHA-512:C113F5F3A4859B03C2EDB87FD5A6F52F2DFAF51BDC498A761D4D4693F6BBDEF60220DE08C4F5D86683CEBB5ED99010040E15455C7EA81B36D489F7D9452B1F91
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Y......J".....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):217768
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.512636144891209
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:gos7Wa5+wOEZiTp/7cbCsf+iqHRD7m4Bebju91aZGTjqtDxwF+:gJW9cbCsf+iqHRD7m48bju9oZGTjqtD3
                                                                                                                                                                                                                                                                                        MD5:B93DECFF3B5638DD229E77CFB39019CA
                                                                                                                                                                                                                                                                                        SHA1:ADDCBA19BBAD42FDD0E1C39A209BC0273775F94B
                                                                                                                                                                                                                                                                                        SHA-256:88D4B767E32062129183F19557FF1EBEE1564C010ECC6084F468A71CFFE26D7A
                                                                                                                                                                                                                                                                                        SHA-512:75A2F34CF409FE3204ED76585C6DB78DF94311E8C02FFB93546619DC67AB0D429AD9E6FF156655FF03A5D97DC448D0987A6BDA947BF391BA5CE471A96AA7B71A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/actions/twitter-pixel.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):155410
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976275568524438
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:iDdqpwrYs4yp/o65nLKmGa/l1HSe4itbG4/jh+vtwxKQhVuDCvM8yQds:iZYypo0LK4/XHAiXxQCEjQds
                                                                                                                                                                                                                                                                                        MD5:17358377DD814472E7B523EF9AB2D1BC
                                                                                                                                                                                                                                                                                        SHA1:CB6F1956CC33B4B3E83011F1BBD112350F7A1C27
                                                                                                                                                                                                                                                                                        SHA-256:1F451300E2A5601A4B36C9BFB74D42365A2FA9662A41CA253CCDC2BBCE659888
                                                                                                                                                                                                                                                                                        SHA-512:CDA09C9A7DDB2965B13D21C6E914CA649358CE63B1DF48661EE520BCB43050D1209CE08770EBAD40AD31C762DCBAB47E31636571CDC5F0E092372E7D7E9FEC28
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.G.i...?.;...;.X...O.J...V.z!..0..(..8.N..P0..M..@..Y.1.y..Twr.e^.a1....|...5.$K-7|.......................)=%1D..E.....^..V..N..<..e......."5'.x........1...$.n......6.....>.....F..,9L........&O&....X-..wm.x...~:&.~c3..M9o8.....~v.WD..'....='.se...{d..G2bS..m^.]K.u.f(.....u_.fUp1$.W..Kt.*H.Be....{k...6Wd.+im.....n.....b..fFrR....X(&.Z;.i.B...mUyw.H...>.v.2....:Wi...OX........W....[XV ..O.C*...DO..g."...O..p^.\I..j.....jtG.&..QM.a..........i`..UJ.D9.......sB._.a]w1..g.|.{.W.....2m...y....a..D/..X.^Un;5.{....x......HE5HZC@......,Y}.I...+O....5e..hkQP.,=r.=f.+. ...xy."\hOP....mx.........S<=..%<.]......{..Y0uv.....IYp..$Pk.O....d@..X..=.1...)}.l...l.b}.rp]j.{....&1`.fh1..m.....N..`..{|.d...t<.Ha....V=,...9........YW.#.....B.....tRNS.ffff.ffffffeeW*X?.8._..Q.....{......................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2777), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2777
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.851487375318321
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08qMVkVMjoMfMGwHGyf/7E6:aJd6SUtJfNrVlCWWWdtqjZ2MVk+xQbx
                                                                                                                                                                                                                                                                                        MD5:8621DD31E071609A2F8D117E419F85A8
                                                                                                                                                                                                                                                                                        SHA1:0F5203B3546B4D6EF0D3F6F097CEB84C6B1C002E
                                                                                                                                                                                                                                                                                        SHA-256:177A7EA8D444D72F9AE2E44035BF46A8650E2C0F671E54C8234DD854CE656386
                                                                                                                                                                                                                                                                                        SHA-512:1D9A12A888CBC5F74E647F598B43BA2CC54EDCDA8EFD16D6F1E66517FE310D698E6E65197D71F7D44C0C6950A174A8DF9D25A641310C73FA6B0B44E2F99EDB45
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074174936&cv=11&fst=1721074174936&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074127976&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (39381)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):39384
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.514196595847643
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:j07PC4Li1TB9BgxFJWUwcYeTivmT7+S5nC8PC/VDUZLqHQ48a96:YY3gxF8bvyB5TPCWJqHQEc
                                                                                                                                                                                                                                                                                        MD5:0027FC7D4E882DE34A05A77C4F049857
                                                                                                                                                                                                                                                                                        SHA1:BB2B14A8B0092942181324B010DA70C2EF816F45
                                                                                                                                                                                                                                                                                        SHA-256:DBFEB010A0C8ACDDC38DEA97E228787F16AC5E30B4AF96B764FA2252FE3827E4
                                                                                                                                                                                                                                                                                        SHA-512:16CBD5274FFEAD4C3BFF7843A0032DF70E0E8F9DA8F0939BCFC419B5D1704583D78B77108CD2220DAB4D6F47F4F1EC2AE7D5594F0A492B889A1960A41F6B19D7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function Je(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Je),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1070
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.151906632229742
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut75t6V2Hxl+4dUd5HgLY0LN86gNxCtC5U2T6jWH/LANShll1dTHb:2O+17a2Ha4NHaiC9DPB
                                                                                                                                                                                                                                                                                        MD5:EFD8C3B3A2D20532195284C1149AC97E
                                                                                                                                                                                                                                                                                        SHA1:8B5A83992ED78EFEB13C911D85A7337FD7D5BC2D
                                                                                                                                                                                                                                                                                        SHA-256:A3621ECC0FA6F89B7E66C8C730EB34B3F53D392E96BD0C856BDAA4AAF4D9A9C5
                                                                                                                                                                                                                                                                                        SHA-512:DDF3618A73C7275FC5A92C3D7802AB9934499E7D3FB45B9B6F1337FB32DD96A0229E16992F29C59CB9C4DBE55D716EC6753CFEBCC39E9F20272DFF0903016ACE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_0_3)">.<mask id="mask0_0_3" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_0_3)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M51.5 37.988C47.9285 34.7701 43.2979 32.9934 38.5 33C36.2207 33 34.0323 33.3917 32 34.1143V65.1262C34.0878 64.3863 36.286 64.0095 38.5 64.012C43.4942 64.012 48.0507 65.8988 51.5 69M51.5 37.988C55.0714 34.7699 59.7021 32.9932 64.5 33C66.7793 33 68.9677 33.3917 71 34.1143V65.1262C68.9122 64.3863 66.714 64.0095 64.5 64.012C59.7021 64.0053 55.0715 65.7821 51.5 69M51.5 37.988V69" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_0_3">.<re
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15517), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):15517
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.297563256060432
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:mqFn1KPUoUARCWcsc2P4ojJ79SUD+kUmsIv6DsLcl8:mM0com/2P4oxZUhsLJ
                                                                                                                                                                                                                                                                                        MD5:7FB3022A9F18472138C0853F8DBEED63
                                                                                                                                                                                                                                                                                        SHA1:99629ADA886759B952837D1F99CC4C683006E3CE
                                                                                                                                                                                                                                                                                        SHA-256:530B9544AE333B287C61AB49EA4BFA65503942D44790F7474D041ECADA050C49
                                                                                                                                                                                                                                                                                        SHA-512:CD41791BFCA95B6CBD44D8CCE6EB650C8DDEC0026F31D045A17DFAE04CB15A4EBA7784C09884CC096DB2A7E3696632B71E7CC5A28E891F301B1F8ADCA60B12EC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{104:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,d=n(0),s=n.n(d),p=n(37),m=n.n(p),b=n(6),h=n(7),f=n(9),g=n(8),v=n(109),x=n(106),y=n(110),S=n(16),E=n(4),O=n(5),w=O.a.div(a||(a=Object(E.a)(["\n position: relative;\n display: flex;\n align-items: center;\n justify-content: center;\n height: 100vh;\n width: 100vw;\n box-sizing: border-box;\n text-align: center;\n padding: 12px;\n background-color: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),j=O.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),k=O.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),_=O.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font-family: ",";\n font-size: 28px;\n line-height: 1;\n margin-block: 0;\n margin-bottom: 0.4;\n"])),(function(e){return e.textColor?e.textColor:"#000"}),(function(e){return e.fontFamily?e.fontFam
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2849), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2849
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9310573826688335
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080wEvTOoP2NzHGyuBp79:aJd6SUtJfNrVlCWWWdtqjZjEvahqBp9
                                                                                                                                                                                                                                                                                        MD5:279AEE56EA0C21CF611E6CE6D0AD469C
                                                                                                                                                                                                                                                                                        SHA1:E506B77AA46AF1FCCB01CABDDECB88F2611BB72B
                                                                                                                                                                                                                                                                                        SHA-256:5D85D4B99BE9DAF83206E1FD3599A1E996E06BE80F435C3F2D3A3071C16F6724
                                                                                                                                                                                                                                                                                        SHA-512:84F11C85922D1455DDEF54A3F2EC48B92A4F65703D54A5FEDC33A8AB7D01378EBA9396B379325940722D31D19FCAD99BA154754E271176A4AAAD35C17658B967
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074171273&cv=11&fst=1721074171273&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):218011
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.512799850931458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:0ka43ytVaYk1vyBDLF4U+iqHRVZibny3jUijj0BLRwN8c:XTsF4U+iqHRVZ2ny34ijj0BLRwN8c
                                                                                                                                                                                                                                                                                        MD5:3D75100AA811A67FA3749CF00D2215F7
                                                                                                                                                                                                                                                                                        SHA1:AA4FBAE3C59BD6EC8AFC370EA919EDB25C579A72
                                                                                                                                                                                                                                                                                        SHA-256:1A5C53E708DCA4E9016572EB22728B5E1ABC9DAC0C4BEDC1AC1C0621CB56F9E3
                                                                                                                                                                                                                                                                                        SHA-512:EBEF41303989D51B9420764A5CA743568C8DE53A4354593BF31289EE5A0EA4EC81EE34E4EBFB4CEDAC60B411EF4765E083CE0E05D1337DD137358B89E99CEDBF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/actions/meta-pixel.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65519), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):115646
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.337191330541283
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:l/iMQRxWOYXZYL6U8YV6/OyYJ6ANYw6AZYU6DPO3Yu6AnYi6A1Yh6AeYsr6A6Y/1:lK2XDPMagQzzzzz0XXXXXR
                                                                                                                                                                                                                                                                                        MD5:78D3611B3713FA62FF8ECB55ED7E1168
                                                                                                                                                                                                                                                                                        SHA1:32CC39E55539675999C22CDB2B5BA4F60CB7C35C
                                                                                                                                                                                                                                                                                        SHA-256:74940617F5C96E942DD4C0219FA7EA8EC8F765B9E52E16CDE97DF37EAC164AC1
                                                                                                                                                                                                                                                                                        SHA-512:F9D933BC60C7E085E79640F1D6BF873C8DAB5D246F2E61653FF5026D0F2048085E514DEBDF7896D86330F5F1FD79E403CB5C6EB3D5FB6B0A9B8C296583BABBD2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/features
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8" /><link rel="canonical" href="https://www.beehiiv.com/features" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="text/html; charset=utf-8" http-equiv="Content-Type" /><meta content="website" property="og:type" /><meta content="630" property="og:image:height" /><meta content="1200" property="og:image:width" /><meta content="en_US" property="og:locale" /><meta content="summary_large_image" name="twitter:card" /><meta content="@beehiiv" name="twitter:site" /><title>beehiiv . The newsletter platform built for growth without complexity</title><meta content="https://www.beehiiv.com/features" name="url" /><meta content="Check out all our powerful features built to scale, grow, and monetize." name="description" /><link rel="icon" href="https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png" /><meta content="https://www.beehiiv.com/features" property="og:url" /><meta content
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):10991
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.954157226634011
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:2M8+hrwHyn5+A8DsUiuQLmglcbgJoJChjRzJVojkncbNnhbUa1jkvAgO2dg9hJUZ:1h0tnsUvQLhlcbULjRzJVobVhH1jrgOm
                                                                                                                                                                                                                                                                                        MD5:C45F8F28C7D4858B34F34294DB5B207A
                                                                                                                                                                                                                                                                                        SHA1:7D0FB45D106A9BE36E1D899F27126A4654796D9C
                                                                                                                                                                                                                                                                                        SHA-256:83A4A5B7619683E497D1BC4E3414D53AC477C0D0B81EB57F9E911EDA421BE047
                                                                                                                                                                                                                                                                                        SHA-512:1C5CD203BFF0F4123754CFDCDC231C4DED9171682C99103BD1B0722DABD1D46336AC5EF781F2F2476D6D3A7418603D2EF8DCAE67CD6EC563F1E302444F55BB36
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-publishers-page/PublishersHero.png"
                                                                                                                                                                                                                                                                                        Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D...............$..............[...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................)omdat......g..@2..f..9.@.. ............._.?.....xp[.Q&nc'...t<.M.P......P~..'.....o7.}...&G..s:(.z.......p;.s..>q..F..\. [pH,iI5.... ..>.q.....wwn.*...=S.....\.%8........F..C.$...M..3..O....&.a..C...%.R-.6..l...a...=.N.).7.9@.A..#..i...X..x.Q9..U....x...].Rms.f.w.....v.....5..O...4..9F....~1.....z.O..Z.>.q.....wwn.*...=S.....\..4?Xa.n_]..".;y..yF...Zt...86Y..Z...x:.7]._.....6_....S|O..S..G..-a.zI._.U.BfCGu.../{W..k....tB ...d)r.f.....8..).=1...........5...[.Z.`.K.F.{..X..P.....C. hzx......{H.K.'.T..Ml<..H....e..V.S<.....ii`.a.>..cA=..........."....\.-......_[.=.....*...f..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):9512
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8102903372650223
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:K0mbB7+SS4DEgr5Q4fWl1akaqiry2yCzvpOLBPVM1tyV:w57wEZE/VinZu
                                                                                                                                                                                                                                                                                        MD5:09D11C0F1108FF9C8538E6F1478AD07A
                                                                                                                                                                                                                                                                                        SHA1:05C12CA6BFB2BFC6EEB7CAD6F29F196862D0DE2E
                                                                                                                                                                                                                                                                                        SHA-256:9645E59FCC962FD20579A2918E5A6B7F26EBDB54037D576982B174930E3A8A2B
                                                                                                                                                                                                                                                                                        SHA-512:A407F5A8A3757AE0C2CBDB218E302F9363E38735DD0BA6804ED30B75060727D17FA2CE2B8FC91FA8DE8879B007DE551BB45CAF7E74318ABD03F8528DC9291848
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cult-of-mac.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 167 38" width="167">.<path d="M124.7 12.385C124.66 12.475 124.61 12.565 124.58 12.655C122.87 18.625 120.71 24.445 118.77 30.345C118.68 30.605 118.54 30.675 118.31 30.675C117.44 30.675 116.58 30.655 115.71 30.675C115.43 30.675 115.38 30.505 115.32 30.305C114.74 28.455 114.13 26.615 113.58 24.765C112.58 21.385 111.61 17.995 110.64 14.605C110.44 13.905 110.3 13.195 110.03 12.485C110.01 12.635 109.99 12.795 109.99 12.945C109.91 15.125 109.85 17.295 109.75 19.475C109.62 22.245 109.46 25.015 109.31 27.795C109.26 28.725 109.2 29.655 109.16 30.575C109.15 30.865 109.03 30.965 108.74 30.955C107.7 30.945 106.66 30.935 105.62 30.955C105.3 30.955 105.23 30.825 105.25 30.555C105.33 29.335 105.41 28.115 105.49 26.895C105.64 24.585 105.8 22.285 105.95 19.975C106.18 16.585 106.41 13.195 106.64 9.79499C106.67 9.31499 106.64 8.84499 106.64 8.33499C106.78 8.32499 106.88 8.30499 106.98 8.3049
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5542
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8076421540341694
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:YG6Nag6F97Cfv2SW3feq24q62FUk0axMx8xezuxH2/5WqKxc27:L6NOaet0f62vxs8xezuQ/Iq0c27
                                                                                                                                                                                                                                                                                        MD5:0FBACB686C31D1A277173F2598F1797E
                                                                                                                                                                                                                                                                                        SHA1:FEFDF033F86910D792AB721F04ED5F98B6690C89
                                                                                                                                                                                                                                                                                        SHA-256:3F26E9C745721B36F0C899F1AE1DB4FA09A100AA4B7B2C206784870CC6E8AE0E
                                                                                                                                                                                                                                                                                        SHA-512:A4EC744EC7A1EA27AE3BB4BC81EFA6E6AA0314F9CEDA1DE6526CF153406E523CDCFE01E84627281E04AE42DEB90BCF6F1352FAE768C87523EDCA81C337E71797
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" id="Layer_1" viewBox="0 0 73.4 21.16">. <path d="m71.66,10.11c-.42-.17-.85-.18-1.29-.11-.45.07-.76.32-.96.72-.22.43-.3.89-.3,1.37-.01.95,0,1.91,0,2.86,0,.14.02.28.05.41.1.46.43.71.97.76.13.01.27.02.41.04v.3h-4.61v-.29c.09-.01.18-.02.27-.03.45-.08.65-.29.68-.75.01-.18.02-.36.02-.54,0-1.34,0-2.69,0-4.03,0-.28-.04-.57-.09-.85-.07-.38-.28-.55-.66-.61-.06,0-.13-.02-.2-.03v-.27c1.05-.23,2.1-.46,3.17-.7v2.29c.1-.39.18-.8.31-1.19.35-1,1.01-1.66,2.24-1.62v2.27Z"/>. <path d="m1.73,9.56c0-3.81,3.07-6.89,6.87-6.89,3.82,0,6.91,3.08,6.9,6.9,0,3.77-3.1,6.86-6.88,6.85-3.81,0-6.9-3.07-6.9-6.86Zm4.37,5.79c.2-.81.65-1.45,1.14-2.04.19-.23.44-.41.69-.57.2-.13.44-.2.67-.3.36-.16.57-.62.48-1.01-.05-.2-.19-.32-.35-.41-.4-.22-.66-.55-.85-.96-.15-.32-.35-.62-.58-.88-.31-.36-.71-.48-1.21-.35-.6.16-1.17.06-1.64-.37-.27-.25-.33-.68-.17-1.07.14-.34.42-.42.75-.42.27,0,.54.01.8,0,.37,0,.7-.11.99-.37.16-.15.35-.28.54-.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2760), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2760
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.855529667062125
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08zMRoVMOoy6vKyHGyp7zF6:aJd6SUtJfNrVlCWWWdtqjZnM2xnIhk
                                                                                                                                                                                                                                                                                        MD5:EDF614CA42106CBB817402A01C238C7E
                                                                                                                                                                                                                                                                                        SHA1:4E910710BD52A903FDEB227F6E4AC9B0961CC43E
                                                                                                                                                                                                                                                                                        SHA-256:80205E9174BBE9126CC6EC931D139958FE1E1EF920D67F5CCF80C38F5690C7BD
                                                                                                                                                                                                                                                                                        SHA-512:CF7CA3ED804581DD0A0A0BF266450400DA4FB636FB2266CFB66A9F1157E8E10F096FB9A706D4F4ED9D3D6264EFD2386449FF19FD38816D755A62768076D71F7E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2742), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2742
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.8443956901568415
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08sMkVMjoMfMGwHGyp7MZ96:aJd6SUtJfNrVlCWWWdtqjZgMk+xQ+ZM
                                                                                                                                                                                                                                                                                        MD5:27D36DBB4040EC7C808B6990438FF413
                                                                                                                                                                                                                                                                                        SHA1:325C268412C00429BDA3857F548568A61A961493
                                                                                                                                                                                                                                                                                        SHA-256:3A514C48B57056549705CFF15E6F8BB5F6FF9D138765C604BAE7F8AF6F1E1DE1
                                                                                                                                                                                                                                                                                        SHA-512:28F152A5343F5752528F4E549247E6E5094E6CCE58A3D8C99B739A316174696A6F15C01EB2267DAC3A6A8AB7934B6389F5E11E8944035DA1E2232D831BCF3AB1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074117058&cv=11&fst=1721074117058&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531191678807718
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:n8OPgHj5JZHtMTaG4u+l89s/ksRgvVWnz6xenkwUdCbxirlY7rSiG7cMKHQ2jpNJ:n8OPgHj5JZHtMTaG4u+l89s/ksRgvVWB
                                                                                                                                                                                                                                                                                        MD5:306893D3F97CE4289755D4C21A6DE4B2
                                                                                                                                                                                                                                                                                        SHA1:34DC66C65E732BD896DF6407577AE1D87B55CC38
                                                                                                                                                                                                                                                                                        SHA-256:C1E97D0E4C37279CBEC3372CD1A8D906C86FB493C02E23F7076EDF11D47ED217
                                                                                                                                                                                                                                                                                        SHA-512:DA0C6DB10F6019EE72ADDE9C6D7205B1FFA3B25F08F147B91E918F40A9677F7DD726BE701192BCDF2EB3B0092CBAB7816C46D08DE27EBE7EF7A38EEB05A19F5C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074159736&cv=11&fst=1721074159736&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r8Q!3sAAptDV4VJPXd"],"userBiddingSignals":[["7105931167","7106295143","7840657062","8552771551","8551979854","8552711823","8552256410","8551980904"],null,1721074161277916,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28666), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28666
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531280812703433
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:MSgHjGxT18OP31g4u+rQbn/k9sijUCbxirlYE5FVWnz6Fnk/9VGi7ScKMHQ22UNF:MSgHjGxT18OP31g4u+rQbn/k9sijUCb3
                                                                                                                                                                                                                                                                                        MD5:75F86AC7512B9534507E58BA5C3DCBC5
                                                                                                                                                                                                                                                                                        SHA1:CB7A793086370D67A599D2ADDFF99627806BA185
                                                                                                                                                                                                                                                                                        SHA-256:38E7AAA63C7815AA0980F327B7DBFA0F21129321C65A35E7407458199C68BC15
                                                                                                                                                                                                                                                                                        SHA-512:5FB0D69DA21601CDE8BEF39C0B2380D4A856167C769D0D9336656EFE22519DB7CD40DCAEDA16C4AEE1454CBDBA246D5E8637E2D824138F7A1A23226A24E14F51
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074097007&cv=11&fst=1721074097007&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rsg!3sAAptDV4Q5laS"],"userBiddingSignals":[["7840657062","8552771551","8551979854","8551980904","8552256410","8552711823","7105931167","7106295143"],null,1721074098748321],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156471675569
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):405197
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304878279774158
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:0P5urKmm9xUonQtZDMhQ8qMTj1oxDW0IfGxCh6TK6h4P8BRcy8SJiUsiwd:IDoV8qMVoNra9PmsHd
                                                                                                                                                                                                                                                                                        MD5:D79F65D8C7484D8C4CA3006C215E4ABC
                                                                                                                                                                                                                                                                                        SHA1:53E78DE7D8D08690F0184FF287FB3FC15E085536
                                                                                                                                                                                                                                                                                        SHA-256:493F3FBEEDBBF004BBE358985550D2ACC60D402C83F470813814A4E530408E1B
                                                                                                                                                                                                                                                                                        SHA-512:21E6458A4D2A9F0232C474B555B66983519DCC36B1FDBD9220353AE1C5472E6755783A77BAE16F77F60D35BB4DB9554E0853B0D65E381B4E43612922400B8DC2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/static/js/2.8a06dfbd.chunk.js
                                                                                                                                                                                                                                                                                        Preview:/*!For license information please see 2.8a06dfbd.chunk.js.LICENSE.txt*/(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(49)},function(e,t,n){e.exports=n(54)()},function(e,t,n){"use strict";e.exports=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];var o=e,i=!0,a=!1,l=void 0;try{for(var u,c=n[Symbol.iterator]();!(i=(u=c.next()).done);i=!0){var s=u.value;if("undefined"===typeof o||null===o)return;o="function"===typeof s?s(o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(81)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}n.d(t,"a",(function(){return r}))},function(e,t,n){"use strict";(function(e){var r=n(13),o=n.n(r),i=n(19),a=n.n(i),l=n(0),u=n.n(l),c=n(20),s=n(14),f=n(15),p=(n(1),n(44)),
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.378851936425997
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:lSg/7Ei2kJiJv//FvEteke9iHDV9HFFFwA3fFi5Y3:l4i0Jv/Gtep2DVQMFz3
                                                                                                                                                                                                                                                                                        MD5:F1D9AE031EDAA73122B6F8A2CD784246
                                                                                                                                                                                                                                                                                        SHA1:A212AB7B4FCB735EC04E7AAAAD01D40955204A46
                                                                                                                                                                                                                                                                                        SHA-256:477240DE63C71BCC0FC44C20A0905FD4621BBBFBD2CE2BA139EE79AC71869F9F
                                                                                                                                                                                                                                                                                        SHA-512:4D1D5DD48F8397CCE34DF11C59B4FFB07241B44E82153917B51E41F5FA7E2008725DDAB3C38DAF8FB3FE02A42CBD7118FB65A1EF2499CFD767B7D356C9EC5C46
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "versions": [. {. "tag": "stable",. "hash": "9bdac1a0b63229ba240bfde72d15087ec84535e6",. "weight": 1. }. ].}..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1983
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7526397046886135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+keFa2Ha4NPK8S/Ljl8H42Twf8VZJVIVRcTl7QjMwB:2hbFa2l1qEwfaFORcTlCMwB
                                                                                                                                                                                                                                                                                        MD5:99A11A68FC5BF0CB0183EB6807BE4330
                                                                                                                                                                                                                                                                                        SHA1:DE7A1F20747154B3D206678883D6B051E49FEBBF
                                                                                                                                                                                                                                                                                        SHA-256:8451D8E6207FB6DB0273F93247C4BC8A39BD9A3423DFBB4A1D7EF990C53BFBEF
                                                                                                                                                                                                                                                                                        SHA-512:46543ED68BCA142477E711AC2BE8EC793E57FFA6A67D22B05DD53E93BC66E1571E4B76FB479F9FA7E5941BFE66212855609EC87D6177356C81F10F683BB89F8D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5_73)">.<mask id="mask0_5_73" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_5_73)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M61.5093 65.3846H41.4907M61.5093 65.3846C63.2791 65.3846 64.9763 66.0816 66.2277 67.3222C67.4792 68.5628 68.1822 70.2455 68.1822 72H34.8178C34.8178 70.2455 35.5208 68.5628 36.7723 67.3222C38.0237 66.0816 39.7209 65.3846 41.4907 65.3846M61.5093 65.3846V57.9423C61.5093 56.5729 60.3905 55.4615 59.007 55.4615H57.0696M41.4907 65.3846V57.9423C41.4907 56.5729 42.6117 55.4615 43.993 55.4615H45.9326M57.0696 55.4615H45.9326M57.0696 55.4615C55.8203 53.3225 55.0737 50.9316 54.8854 48.4669M45.9326 55.4615C4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):8617
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.826328473071611
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:9wp8IbYeXEx/Zf6STxvDBlwwcT22ikD+u74i5ZQcjm9ro9oVe:9wFU8ExpxL/wwv2iW+u4i5ZQcZoQ
                                                                                                                                                                                                                                                                                        MD5:8EACCEDF0015BEC8F63301D132F4D540
                                                                                                                                                                                                                                                                                        SHA1:0A0B80E018A5E806053129BD6C3F22C76561DB7D
                                                                                                                                                                                                                                                                                        SHA-256:DF085B01706CB69295F693F42CE207279CB8EF4AACB2235F8497959457E1BCEA
                                                                                                                                                                                                                                                                                        SHA-512:AC97C4915D4E211BE8CB3B9A9E597506CC5D085620EFC27B5889C5D9A7AEC49EF6AED701432756B8C4B71E997B51280A04B19EE0D8096EF862160532138D1F3D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://firebasestorage.googleapis.com/v0/b/testimonialto.appspot.com/o/testimonials%2F43bcadb7-d4ed-443e-bd3d-01e6e32ade37%2Favatar?alt=media&token=3f2e8b14-303c-45b0-9cbc-87ddfd269bea
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................d.d..............................................7............................!1.."Aa..Qq..#2.....br....................................<........................!.1."AQ.2a.q.....B...#...3r4Rbs...............?.`...La.2.rP........#.O....."B.m%kQ$..NN.I=.p.rN..H.*.&...?.g(+. ...U8.<.>..A.......^"...x.......yD.N...P...@,..3.@..$tP.>.L....(......q`.)_.?.L.OD...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):744
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.238180803252417
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIyb9hv/1bx0NShllt4aGVqzYRBsNShllfh0iH5e:tYds+AuJdIIG990NShllteaoqNShllZA
                                                                                                                                                                                                                                                                                        MD5:0F06592D8002598B6132E44794DDDEC1
                                                                                                                                                                                                                                                                                        SHA1:15E935C8A5D219AA8241DC6365A13FDAE9F698E2
                                                                                                                                                                                                                                                                                        SHA-256:BFEB424CE30276CBD1D325B8976CC4F30543AEC29DFDAA5482BD851D25E1FFE0
                                                                                                                                                                                                                                                                                        SHA-512:0B4BF7C215750ABA08651F2E1855DE271F84BAAD279CDC4F39063947DDAFA4F2A0427D2B4121EB8CA5CF61F8B1BD9F088ABE704270519F1FF6B282D1A0217ABC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/tutorials.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_106)">.<path d="M52 70.75C62.3553 70.75 70.75 62.3553 70.75 52C70.75 41.6447 62.3553 33.25 52 33.25C41.6447 33.25 33.25 41.6447 33.25 52C33.25 62.3553 41.6447 70.75 52 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M57.4688 52L49.6562 46.5312V57.4688L57.4688 52Z" fill="#3843D0" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_106">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):179427
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.979884913225993
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:eMlzrkEazu5QMR9Vg+wiBlpyk0QdBRZ+KOZhp0qcoi+lXyE/eVOoaXTCNeNjDwH:XlErWxNg2pBLRZ+Kwj0RyZytVORXTCNx
                                                                                                                                                                                                                                                                                        MD5:9D562EFA08747439053F69B8B5E75F2B
                                                                                                                                                                                                                                                                                        SHA1:E2E0BFCEC63295B55C129ACB0369AAB49E3FADAA
                                                                                                                                                                                                                                                                                        SHA-256:9CF45838AA17DB4CF4A44AAD540D3490EC9899CC99A16BA72970F2F35CC9CE51
                                                                                                                                                                                                                                                                                        SHA-512:CE4DF52319C0D2775AE9CED09B7953D84E7B985152DEBF6C42DF79953F544C4CD6C0ED0E0E4A1D3808CD0163A81310E7690AC5060350E15197E5F925AFDDE627
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.0..(..N.Q..m..^..<...6.G...R.|!..<..J..B..7..F..X..U.Q..U...P.....}.....Q........A..M..A..(.....V.......65<...')5.......!2t|.8(!...\RP.$Gp~......................."D...................'K".....X5$...-..&....O-.H(.A$.O3'g>*..<9.....^;+...sF15...'......t]iD3H."c8#...V....T:0..{A*....;.+..qV|I2&...y}P<.oA*;$.4......\B8.......VB-$!sL:3)'G95.v....e.t.{d.m.....XE.hSF2*.bN......`M.t5$.?41^2..O5.o.p[.wa.hfJ?..[EM@=?..G#.;)". ..M>.r..z......SGD.{\Jr....nP%...yUF.lX....zb[NL._M.W9.qocUSwhg.}.`BoRH....zx.|T~.{?*]..}\P....iO..p7"....k..l./V.x[...kZ.hH......j...sc.fZg..j]\s`\7.......A/.zi..u......h*.......gRJ.....<eu...........x..r..l......qZ.......................WC..K5.)..)7.}....6S`......?g0;F.0.Mcn}..`....tRNS.fefffff.ffffffffffX3f..bY./(;VJ.g..Q=z.Q...K...x.....................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3928
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.210093667438458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:3FYt0QFuVi+iPRGdm5/Wcy76gkNdMWsr+s+BwDVIiaV:3F6ZuVipl0vurWT+BEVFaV
                                                                                                                                                                                                                                                                                        MD5:6C73B0A567F0943D878421C68915C03E
                                                                                                                                                                                                                                                                                        SHA1:DE9A86AB2C364960CDD426E4E1CC643D3F9DC7BD
                                                                                                                                                                                                                                                                                        SHA-256:D44E356A224B65693F596DBDDCFD85A398613B0916B5FD0F30834C88B30CF217
                                                                                                                                                                                                                                                                                        SHA-512:2D7B0FD93F7AB4D50ECCCFDFE01D874DA99FD7C8793370A113C965822BD1921A88654EC6CB36FACA293040C91FDDBEDFA7D50210269DBFCBD33C7D7B3C3119B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="24" viewBox="0 0 113 24" width="113">.<g clip-path="url(#clip0_24_83)">.<path d="M12.6903 18.9025H16.1581C16.4246 20.245 17.2354 20.9675 19.0366 20.9675C20.1127 20.9675 20.748 20.4667 20.748 19.6839C20.748 18.873 19.4196 18.6361 17.8273 18.253C15.6124 17.7368 12.9722 16.9092 12.9722 14.0769C12.9722 11.3021 15.4061 9.38314 18.8598 9.38314C22.6081 9.38314 24.5412 11.2573 24.7474 14.1204H21.3386C21.117 12.7779 20.4675 12.0989 18.8303 12.0989C17.8119 12.0989 17.1778 12.6152 17.1778 13.3979C17.1778 14.3267 18.6382 14.5342 20.3202 14.9031C22.489 15.404 24.9691 16.1573 24.9691 19.0204C24.9691 21.8681 22.7106 23.6692 19.0507 23.6692C15.0667 23.6692 12.9568 21.4851 12.6903 18.9025ZM29.3668 23.4041C27.1968 23.2414 26.7984 22.223 26.7843 20.3193V16.0381H25.6032V13.6477H26.7843V11.6852L30.6364 10.0185V13.6631H32.171V16.0535H30.5761V20.3488C30.5761 20.7024 30.7683 20.8791 31.1372 20.8791H32.1262V23.40
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):22096
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                                                                                        MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                                                                                        SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                                                                                        SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                                                                                        SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):32118
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986530743890088
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:LCv8krj9Pk2FXEdVjXjsrBteI6TLp9sddBDmTakZSdnqz:LCbj9fygPYzW4akIdnqz
                                                                                                                                                                                                                                                                                        MD5:282A1EFD198FDD3A7E6A733D8436AC23
                                                                                                                                                                                                                                                                                        SHA1:519913865E685E9D4BB46EA64D53235E53541A75
                                                                                                                                                                                                                                                                                        SHA-256:4002C4695CAAF13624A8707153EA3B512B7CFF5B149FFCA6792565A2B79873B9
                                                                                                                                                                                                                                                                                        SHA-512:15BA1F389096444D9F7A5EA69955A21B2D94E9AB53C8FAA3D0416ECDFB633B33E2190B4A95AF148A0F541B23AF0BC86E4E7DFDF6203F30EB307282D4CA3263CE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSDBct2UUcvBPS7_ColinSamir2.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............i..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................{.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>u.(.*.\.q....]9.98.9|\.y....&.d.]s.If.K...D.J.....Q....,...;...@.B.3M5EN.>}.....F........=n.....mm.<.x....9.S.....W..:'...[..NS..tj..]..O.W,.m..fZA..2....yX...?....-.ea.yk..@.'...m..O]..:.,.....E..HX7+...j..Y.9Z......s.x$...v,.'...@..Y{..X.3...<...,.{qf.....-L......m..lH...gx4..`..F.........pzG..Vu..g.../...d.u.l......h.).<>..[[.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2872), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2872
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.936602669115794
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08uEvNOobMNxHGyuRPCP5:aJd6SUtJfNrVlCWWWdtqjZKEv4jqZI5
                                                                                                                                                                                                                                                                                        MD5:592D91ECE994152E57D390DECF77551F
                                                                                                                                                                                                                                                                                        SHA1:4AD7B03397DE8E68BBC1B83BF0E30E5CC8872960
                                                                                                                                                                                                                                                                                        SHA-256:EDC9CDB089782C0C31F7AFCCF775492915A4A24C7BB55847F7B90C1861D010BA
                                                                                                                                                                                                                                                                                        SHA-512:A5DC7CF33AE97049846FF108362D9C48FA8A97D5C9B69054B5F6F7DCFDBB3FBB2337A421F70D8A2C1AEFF50E19A14B6843E232FC4157D53E365E1DFC234269E3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074196432&cv=11&fst=1721074196432&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 98 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9380865179950484
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlNKL4jyxl/k4E08up:6v/lhPyMjy7Tp
                                                                                                                                                                                                                                                                                        MD5:3222076CDC8FF365141982B10B6D8046
                                                                                                                                                                                                                                                                                        SHA1:CACC72A84751D929ED43FB82782CB4792410A98C
                                                                                                                                                                                                                                                                                        SHA-256:C19CC8ED23DD333FD55782FD63A5B98062774B37D622FDC0DD4B258F46D573DB
                                                                                                                                                                                                                                                                                        SHA-512:F7ED9A6DB12CEE0AB5A50A5C05BCD60FD938689AA8B75E1A9A04EC345E071FEF87F4928B3C10217B579058DDF5670EC6592BE37F39583EE637886D0C4EFA2B14
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c65161f6f42ab/1721074217223/3SuG2TlQWQWWJqO
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...b...1.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2354
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.153215417418502
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                                                                                                                                                                                                                                        MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                                                                                                                                                                                                                                        SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                                                                                                                                                                                                                                        SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                                                                                                                                                                                                                                        SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_vercel/insights/script.js
                                                                                                                                                                                                                                                                                        Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.599963902086101
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qTkIKuJzhtLjcZNQEXRnBeBvETbjSraDiSABFESwzRx3DW:qTIuJzh5jwuEX8EurzEPzRx3y
                                                                                                                                                                                                                                                                                        MD5:221C5068A9B8ABADB65566698A2E54D2
                                                                                                                                                                                                                                                                                        SHA1:2F61C62B38CBA22D7FC5311D02E34D0697A31845
                                                                                                                                                                                                                                                                                        SHA-256:BFB286554B24DB87B6CBCB6E68BE23F89DEE1BE4D7DB544D1E7C97C45664E0DF
                                                                                                                                                                                                                                                                                        SHA-512:FFDA24061CD9DCA9F6C2CAE0FF791C478B8B85840A7753E8EEDA4709BF80F7174FEE49C3BA7EF0BA615106981CF52362B1D5F9D90C1F580231DFC3BF22D1F69C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html lang=en>.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6823)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):6824
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.167766596296974
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:in8T1ZemGaWaw5CMzdGmglEirLp5trGoSkjoy17egmYrnjqLgfV2:i9hdX55zdGtsoS1d/sqLgfk
                                                                                                                                                                                                                                                                                        MD5:E6263A4D96E6BB5B25E29BF617CA8BB5
                                                                                                                                                                                                                                                                                        SHA1:77EBA19486A3CE19DA67FDB432EBA247926CDF39
                                                                                                                                                                                                                                                                                        SHA-256:BA4EC442535C50EDA9BFB21272151E150508794582EC2438035A4AD1AD3DD35A
                                                                                                                                                                                                                                                                                        SHA-512:6945080D9952D57A3547C3682C1B96F5D29FFA5755DDE3FEFA1B35D699CBD2351B95B98E249E54D91C12616A1DA79A5A8517245E8FBB7BB87E0C60331C8E3B8C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/attributor-min.js
                                                                                                                                                                                                                                                                                        Preview:(Attributor=function(t){this.config=this.deepMerge({cookieDomain:"beehiiv.com",cookieNames:{first:"attr_first",last:"attr_last"},enableSpaSupport:1,fieldMap:{first:{source:"utm_source_1st",medium:"utm_medium_1st",campaign:"utm_campaign_1st",id:"utm_id_1st",term:"utm_term_1st",content:"utm_content_1st",source_platform:"utm_source_platform_1st",marketing_tactic:"utm_marketing_tactic_1st",creative_format:"utm_creative_format_1st",adgroup:"utm_adgroup_1st",lp:"lp_1st",date:"date_1st"},last:{source:"utm_source",medium:"utm_medium",campaign:"utm_campaign",id:"utm_id",term:"utm_term",content:"utm_content",source_platform:"utm_source_platform",marketing_tactic:"utm_marketing_tactic",creative_format:"utm_creative_format",adgroup:"utm_adgroup",lp:"lp_last",date:"date_last"},cookies:{_fbc:"fbc",_fbp:"fbp",_ga:"ga",_gcl_aw:"gclid",_ga_E6Y4WLQ2EC:"ga_E6Y4WLQ2EC",_uetmsclkid:"msclkid",_li_fat_id:"li_fat_id",_ttclid:"ttclid",_twclid:"twclid",_rdt_cid:"rdt_cid",hubspotutk:"utk"},globals:{"navigator.us
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2790), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2790
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.903516704678995
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080wEvPOoP2NzHGyuG1O8p1:aJd6SUtJfNrVlCWWWdtqjZjEv2hqGs8f
                                                                                                                                                                                                                                                                                        MD5:F13C185D8E26460778243D1ACDA8BE8E
                                                                                                                                                                                                                                                                                        SHA1:59724CF81A12F3A91B2BE552D0BD5D5B81304B94
                                                                                                                                                                                                                                                                                        SHA-256:0BA03E762F9B24514B4FC4DC43C190390EB889B975E45D4DC8BB3B8E672FF0D5
                                                                                                                                                                                                                                                                                        SHA-512:7618F2CAC047F618670F549CB3CC87A3052001FF2105337C926AB164511E2FBB4412B4E51708E6423CA9497CB6CE1353B31C257F58D02C5968A97ACD9E3EBA0D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530897766062397
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:FW7fJQe5n3AHDpl2naTHks9sn/5rtupDB5F4wUaYE6yLbq9gweS7izdH8MKaN9jB:FW7fJQe5n3AHDpl2naTHks9sn/5xupDh
                                                                                                                                                                                                                                                                                        MD5:60ADD141720BCCB634A2A4552D9541CE
                                                                                                                                                                                                                                                                                        SHA1:627ECDA53F9CC143A06300B3E2B277FA1724C141
                                                                                                                                                                                                                                                                                        SHA-256:B068B49E870D283113CA3A110D1D22BD2C69F15161DD988D3EDE304A0FF5138A
                                                                                                                                                                                                                                                                                        SHA-512:7840771C5A6DA3D8D3EA722B66A8C27AEFE3E56905E2DA240DD435F6EA6AC8EC784F500B497372BCCF53BFA94892A580BA54B32D8661D0B86A85A14AE15162AD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074195019&cv=11&fst=1721074195019&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sFA!3sAAptDV6rcLDy"],"userBiddingSignals":[["7105931167","8552711823","7106295143","8552256410","7840657062","8551980904","8552771551","8551979854"],null,1721074196756477,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12316)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):385923
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590280026633196
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:g42zqOW9aSffg0WzTiwP/LFg5h/YUvFoAx8s:J216aSw0o9Dq
                                                                                                                                                                                                                                                                                        MD5:6A94688D86112B16F7A67BE80DA9069B
                                                                                                                                                                                                                                                                                        SHA1:8C7AE20F1971D0F0655AE4F2754B16501446455D
                                                                                                                                                                                                                                                                                        SHA-256:3B7DF2ABFC7CD8015C7D44F172B86170AE1BA92AB23C167BB7616D55D76072EF
                                                                                                                                                                                                                                                                                        SHA-512:F69BE4B3CAC8BD0031F4EF2FB615F57D1E5FE02904CCA4E6ECB37EC019840BB6AC8B3935C45F0B3E10913F122074FE50FC6960244B38AC7EE2ED40764CAF79E6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","login\\.circle\\.so","stripe\\.com","beehiiv\\.typeform\\.com","beehiiv\\.pro\\.typeform\\.com","beehiiv\\.com","blog\\.beehiiv\\.com","product\\.beehiiv\\.com","shop\\.beehiiv\\.com","careers\\.beehiiv\\.com","developers\\.beehiiv\\.com","academy\\.beehiiv\\.com","support\\.beehiiv\\.com","press\\.beehiiv\\.com","app\\.beehiiv\\.com","www\\.beehiiv\\.com","wefunder\\.com"],"tag_id":109},{"function":"__ogt_ga_datatos","priority":27,"vtp_instanceDestinationId":"G-E6Y4WLQ2EC","tag_id":132},{"function":"__ogt_ads_datatos","priority":27,"vtp_instanceDestinationId":"AW-10852456667","tag_id":145},{"function":"__ogt_ip_m
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):201857
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530252554812026
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:P8L+FXQnnY2TaCPuuI1+iqHRT3cW9BL+NlCflUjd4STVTYFI:PyZuuI1+iqHRT3cUBL+NofajdNTVTYFI
                                                                                                                                                                                                                                                                                        MD5:9281069DEFF80CF6D3D54C8F77D07C8E
                                                                                                                                                                                                                                                                                        SHA1:DAD664D7166A713902E5DACC49ED4593166314DF
                                                                                                                                                                                                                                                                                        SHA-256:62FB04F918BDB7ECEA791672DBD065E1F0DCAA125C5C02C8DAA5EB7A4CDD4A50
                                                                                                                                                                                                                                                                                        SHA-512:EA76D9A3E1EFCFEF175A247E0D3EA210093411750AEFD0AAD2C0F8ACF1D318F5C2AF40E8A327F918E22C29C242E1C01F2102A44639875569A408235879ECAAB1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/actions/google-tag-manager.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),s=r(6086);class o extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?s(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=o},6086:(e,t,r)=>{"use strict";const n=r(1209),s=/\s+at.*(?:\(|\s)(.*)\)?/,o=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(s);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2550), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2550
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.826749601664781
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt086M2VMjoywuvdRyHr7HkdH6:aJd6SUtJfNrVlCWWWdtqjZOM2+nwnHkY
                                                                                                                                                                                                                                                                                        MD5:4CCD6CA093ED58950E5848526B1F82A5
                                                                                                                                                                                                                                                                                        SHA1:176913BDA70B869CB4729019987AD2E5BC564855
                                                                                                                                                                                                                                                                                        SHA-256:E50F01C1EC02434C66E4794E2D8AF4D913087CB8DB59D6C07988757AE6F43AB0
                                                                                                                                                                                                                                                                                        SHA-512:F193E75F80513FE278168266F51E1404AB97E9ADBD8C9247EE41E69D9CCD4A66DE3C341DE8C95287DA0753AC0234A6C2D3E54A09D367D17DAF2E42E089D0F9E2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14978)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):325482
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.565745133735866
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:29bwX2javJYq1XGCOSfphgT0RWDagcIzUk6E7WyK6BRf95IL7pg5c52jRHxpD:2G2jq1WVSfHgGWvTT15ILFg5u2jRRd
                                                                                                                                                                                                                                                                                        MD5:90A5A6AD5070BA2F7A70BC1389768BD4
                                                                                                                                                                                                                                                                                        SHA1:147F55B53CC5A73E3117F5D9E012BDF9E38AE118
                                                                                                                                                                                                                                                                                        SHA-256:AEF0B2CDA4DB249E8BD965B34069444C88358C8DFD8BD08E4C56E465D421C3BA
                                                                                                                                                                                                                                                                                        SHA-512:6C7E90CCBF757A438526E33D1A11E5C881E58DE21D74C7936D42B1D23213C939AB579F7533855F2A2F6F49652D2AD4BD7C86EF7580257CA9B2E1AC30AC6EBB45
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"239",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"t2_kc1c6jlp"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"iframe.eventProps.email"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",4],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","https\\:\\\/\\\/app\\.beehiiv\\.com\\\/signup","value","SaaS"],["map","
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3329
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.120572364701974
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:X894vNiLnlsT1R0q5XL7kecVezQ6Vy25b9:syzT1R007YVOQ6Fb9
                                                                                                                                                                                                                                                                                        MD5:98B3A80C025BA03ED39D711888EE58A5
                                                                                                                                                                                                                                                                                        SHA1:662D240DBC9FF482E4FE96B47AA6F90ACE0B4555
                                                                                                                                                                                                                                                                                        SHA-256:13BAADAC068DCCA0E566835B7E0DCE31370FD1E183F9894CAEA6D78758F6AAC4
                                                                                                                                                                                                                                                                                        SHA-512:9C87FFCE971BFC60FAD599209C8E321437B993B82E98D19B15B4FE3BCC43872471F6648FF4305982EEBEC23977076B6AC84D56A49228A15F0B13C09703D0D228
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://firebasestorage.googleapis.com/v0/b/testimonialto.appspot.com/o/twitter-profile-image%2FADutchuser-1597101582017265664?alt=media&token=9029412b-adc8-4023-8a03-7d1634d8bf91
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."............................................................................... b..z!3-.Z.+ZL.Qhp{....mTz^...o.......$^r....#.....>....m.-....k..m.c.5.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2802), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2802
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.900583089908864
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08aEv6jo5fMGwHGyulCkr:aJd6SUtJfNrVlCWWWdtqjZWEvGGQqlCi
                                                                                                                                                                                                                                                                                        MD5:E8E2A93FC02BC4A0B89A73C6A766129E
                                                                                                                                                                                                                                                                                        SHA1:6C4A9E88D5E7FA54EC233814F0C4F5AD6F35F511
                                                                                                                                                                                                                                                                                        SHA-256:4A232132E88E40E9E64A8597B2549AF8F508588582E3DEB3F4353537561B242B
                                                                                                                                                                                                                                                                                        SHA-512:93B63D7A92FA1E042ADD2F27B345CDE43CB11F5726A9B2E1CDB7CC429C84BAD6459665FB78B2EEADB4D74F30F20748AEEFDE2E704BBDE9665EA995D9F708B444
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26480), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26544
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.302642083373249
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:DqBKsWLNTq8Ih5eW0l2Mo+aWJJ1T+LE8v67RTY/75OrI35q:DqBKsoy5eJ0MttTT
                                                                                                                                                                                                                                                                                        MD5:00DE2CCDD80076ACED85293D5FBDF63E
                                                                                                                                                                                                                                                                                        SHA1:F13555E82BE5E7189EFF166B8402F0A230CD5AFE
                                                                                                                                                                                                                                                                                        SHA-256:6CFE3F5EE043FDE8782409FADA2205EE34D0965AC45A38D1AD1CE93004FFB2CE
                                                                                                                                                                                                                                                                                        SHA-512:C55A08FB03F249C6C1312A04A4F51A9EB09863A51F48F841E31FE03666CFA99376E7FFEB3AE85019C5E92DC04E0780DC14530D18B0B1EC517BAD4ABBE6794430
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6572],{62643:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features/ad-network/publishers",function(){return a(99894)}])},20379:function(e,t,a){"use strict";var s=a(85893),r=a(51502),i=a(19127);a(67294),t.Z=e=>{let{...t}=e;return(0,s.jsx)("section",{className:"border-t-2 border-[#060419] bg-[#3843D0] px-8 py-20 sm:px-20",children:(0,s.jsxs)("div",{className:"mx-auto flex max-w-screen-2xl flex-col items-center gap-6 lg:flex-row lg:justify-between",children:[(0,s.jsxs)("div",{className:"flex flex-col items-start gap-6 xl:max-w-4xl",children:[(0,s.jsx)("p",{className:"clash-display-font-family mx-auto text-center text-3xl uppercase text-white md:text-4xl lg:mx-0 lg:text-left lg:text-5xl ".concat(t.headerPassedClasses),children:t.header}),t.paragraph&&(0,s.jsx)("p",{className:"mx-auto text-center text-xl font-medium text-white md:text-2xl lg:mx-0 lg:text-left ".concat(t.paragraphPassedClasses),children:t.paragraph})]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13289
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.7889928775430226
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:NjjftaQHcijVofb36gFvc3dXLvOkiOpyrBF:acIWgFcNXLGJOMT
                                                                                                                                                                                                                                                                                        MD5:58F8B75D5BADD6696BF639636C59A1AC
                                                                                                                                                                                                                                                                                        SHA1:68F297F099F446F91533ADBAA3137D9A0A7EA9D7
                                                                                                                                                                                                                                                                                        SHA-256:C5BCF79906803DE97A578679060EBDCDFE470676C292270F97978D1A4D9E8004
                                                                                                                                                                                                                                                                                        SHA-512:7788F4600351F7FFDB8946C848D5706620EDD22E6447BE1BF0AF51660EAFE2B2084233E8E800035672CE720D093342CCCDF76949BCF15967ED291B4A2DD989D0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/clickhole.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 198 56" width="198">.<path d="M105.6 27.9467C105.6 23.6121 105.6 19.2775 105.6 14.9428C105.6 14.4188 105.6 14.4276 106.144 14.4276C108.169 14.4276 110.202 14.4454 112.227 14.4276C112.619 14.4276 112.709 14.552 112.709 14.9162C112.7 18.0694 112.709 21.2227 112.709 24.3848C112.709 24.9089 112.709 24.9178 113.226 24.9178C116.277 24.9178 119.327 24.9178 122.378 24.9178C123.038 24.9178 123.038 24.9178 123.038 24.2516C123.038 21.125 123.038 17.9984 123.038 14.8718C123.038 14.5431 123.127 14.4188 123.475 14.4188C125.544 14.4365 127.622 14.4365 129.692 14.4188C130.031 14.4188 130.147 14.5254 130.147 14.854C130.129 18.9577 130.111 23.0702 130.111 27.1739C130.111 30.7536 130.129 34.3332 130.138 37.9128C130.138 38.952 130.138 39.9913 130.147 41.0216C130.147 41.3769 130.031 41.4835 129.674 41.4835C127.631 41.4746 125.589 41.4835 123.546 41.4835C123.073 41.4835 123.047 41.448 123.047
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27675), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):27701
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.384633239082078
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:OKSCz6XKsrLYTq8hXgZb1CoAU5yebk2Em0X/C15/C5sHoXBpEx40W7y:PSXXKswEooz5NkDjC15/C5sIsuy
                                                                                                                                                                                                                                                                                        MD5:B6B14A68957D5F337D88962FE3BE3255
                                                                                                                                                                                                                                                                                        SHA1:4A68D9B727CA1561164A14349BC19666F59FFA9C
                                                                                                                                                                                                                                                                                        SHA-256:0C37D4A87FF0E891991A51F1D2523E314DA8E0D22D68711E1E1280E0C0331B31
                                                                                                                                                                                                                                                                                        SHA-512:44795CE03E83C98CAF6F19F1636F7CF5E1D0630E9173A5C87CD4813E4418B7551E0AD787CBFF78797C498F286409788B22639B3A0AA0DF3D60D89DB36FB88265
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/pages/beehiiv-for/%5Bslug%5D-01bdb2984e5ac31c.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8302],{54002:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/beehiiv-for/[slug]",function(){return a(39832)}])},72589:function(e,t,a){"use strict";a.d(t,{s:function(){return o}});var s=a(85893),l=a(25675),n=a.n(l);a(67294);let r=e=>e.startsWith("/")?e.slice(1):e,i=e=>{let{src:t,width:a=500,quality:s}=e;if(t.includes("media.beehiiv.net")||t.includes("http"))return t;let l=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(a||500),quality:String(s||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(l,"/www/").concat(r(t))};var o=e=>{let{alt:t,width:a=500,height:l=500,priority:r=!1,loading:o="lazy",...c}=e;return(0,s.jsx)(n(),{...c,width:a,height:l,loader:i,alt:t,priority:r,loading:o})}},36164:function(e,t,a){"use strict";a.d(t,{Z:function(){return n}});var s=a(85893),l=a(67294),n=e=>{let{...t}=e,a=(0,l.useRef)(),n=t.dynamicAttributes||{};return(0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):598490
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.456126186133763
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:Db5GN1ANFCAoHmY1fqFfkWRSy4laMQ9I0FZOC72tIRCa1Z70XYsiAop0:DGmYVWRSFMMN0FZOCHZoL40
                                                                                                                                                                                                                                                                                        MD5:3F2D6BD1778B059285E6774DEF69E907
                                                                                                                                                                                                                                                                                        SHA1:477FF8EF799EDD704FC967D2997253335CED1103
                                                                                                                                                                                                                                                                                        SHA-256:C9081141D04116733C16A555DE5D9EDB8E55505D5EED811B78DB5C010D7F54F9
                                                                                                                                                                                                                                                                                        SHA-512:4D7E46CAD6B2714A0BCBCA370319B45F0F06EEA5F74E58DA14B39B24AAE2C92A4028F866407CCC38DA82D18ACE5F03ADEF37702743CCD2D44BCA37DA464415B5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{39879:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(67294),extendStatics=function(t,e){return(extendStatics=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])})(t,e)};function __extends(t,e){if("function"!=typeof e&&null!==e)throw TypeError("Class extends value "+String(e)+" is not a constructor or null");function i(){this.constructor=t}extendStatics(t,e),t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}var __assign=function(){return(__assign=Object.assign||function(t){for(var e,i=1,r=arguments.length;i<r;i++)for(var n in e=arguments[i])Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t}).apply(this,a
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2675), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.92679072439316
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080XEvPjoRN8+HYLKp79:aJd6SUtJfNrVlCWWWdtqjZkEvL64LKp9
                                                                                                                                                                                                                                                                                        MD5:572DC7E400959CEB269E9C72609511E9
                                                                                                                                                                                                                                                                                        SHA1:9A0934C83CDE79210679D6317EA314886DC6292D
                                                                                                                                                                                                                                                                                        SHA-256:7FBA7222ECE9F4F2C989DC5B1F3CB2841740EBBCCEA9A39035542FF60564519F
                                                                                                                                                                                                                                                                                        SHA-512:9AE3EB3F9F1C51C994F2AB5F53529636A5DF92FE128C4BC138F597EA288EA969CAE474F44FCA46A70E2D162E1D383CD7504E2AAC67D902449595916931BC64A6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074187962&cv=11&fst=1721074187962&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34695)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):38055
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.334942041524288
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:NvaQsq5z/B+lDcc9WlwO5DvpLWwJO7PHdLeL3uXG:J8q5z/BOcc9WlwO5DvpezdLR2
                                                                                                                                                                                                                                                                                        MD5:C967BE592B6576245307447307EDE53C
                                                                                                                                                                                                                                                                                        SHA1:FA9BFFD07937949AE7EC829A99A877EB87FED011
                                                                                                                                                                                                                                                                                        SHA-256:EEFD2318F7038D34F2C9AD968876DEB135B81A8DB1541E00F88590567F40986B
                                                                                                                                                                                                                                                                                        SHA-512:7412625D6EBE005E2EB9DF762905D32D160A0FEE06387468A8251E2A51629B5C3FAE829BF82358BEAEFE4A5C1385A6236E599B7F37109702B82E60AFD4C455BF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[684],{83454:function(e,t,r){"use strict";var n,o;e.exports=(null==(n=r.g.process)?void 0:n.env)&&"object"==typeof(null==(o=r.g.process)?void 0:o.env)?r.g.process:r(77663)},77663:function(e){!function(){var t={229:function(e){var t,r,n,o=e.exports={};function l(){throw Error("setTimeout has not been defined")}function i(){throw Error("clearTimeout has not been defined")}function c(e){if(t===setTimeout)return setTimeout(e,0);if((t===l||!t)&&setTimeout)return t=setTimeout,setTimeout(e,0);try{return t(e,0)}catch(r){try{return t.call(null,e,0)}catch(r){return t.call(this,e,0)}}}!function(){try{t="function"==typeof setTimeout?setTimeout:l}catch(e){t=l}try{r="function"==typeof clearTimeout?clearTimeout:i}catch(e){r=i}}();var s=[],a=!1,u=-1;function d(){a&&n&&(a=!1,n.length?s=n.concat(s):u=-1,s.length&&f())}function f(){if(!a){var e=c(d);a=!0;for(var t=s.length;t;){for(n=s,s=[];++u<t;)n&&n[u].run();u=-1,t=s.length}n=null,a=!1,function(e)
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34447)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):35585
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.227858835404307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:C1NpkslDFLmy+/XFsyIPd3w1jr21pKJCngCZyzI5hul6OY9g4+7mZ9kvnTLvPfUz:aLk6q/2yCB5LW/HsESrp
                                                                                                                                                                                                                                                                                        MD5:37633505B47EDA9DA0BD471C2816B38B
                                                                                                                                                                                                                                                                                        SHA1:19E95D883A11781146EF46E70339F21726AE9121
                                                                                                                                                                                                                                                                                        SHA-256:1A65C9631279409053461333989AC0E7BDCC7D1E2832EA889E746628DB99E0F6
                                                                                                                                                                                                                                                                                        SHA-512:40904E3526E5D5A400C56E22930350A3141A14D4707EF4B23F6C0C16CE9F0BABD92EAB4F59D96C59BD4AC882B1122BF94740037B6818F2F1B1411BD89C164983
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):9258
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0941644711973835
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:Ski4L2tR4k62DxAeDbtUqlObistnQiqKN5MTS++MTf1cq/P:LVAakBVAsobiYQsMT7j/P
                                                                                                                                                                                                                                                                                        MD5:196A8BFADB33031DDE92418836C02503
                                                                                                                                                                                                                                                                                        SHA1:0A2E63B442716B252C8F527C6D406B30F445F652
                                                                                                                                                                                                                                                                                        SHA-256:8091BA004F24FAF5C8414DD594763F1C817E7E5732FC4683D5A25153F55F704B
                                                                                                                                                                                                                                                                                        SHA-512:E716A4316CA92BA98F03A2D1B1545DD65007B41D7E14306EB161F6B1922B999A83337A05973D023281B794DB24D023A4849027544BB017E31E9D1330617D2655
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/milkroad.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 132 56" width="132">.<g clip-path="url(#clip0_1_316)">.<mask height="56" id="mask0_1_316" maskUnits="userSpaceOnUse" style="mask-type:luminance" width="131" x="1" y="0">.<path d="M131.508 0.374512H1.50629V55.6253H131.508V0.374512Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_316)">.<mask height="56" id="mask1_1_316" maskUnits="userSpaceOnUse" style="mask-type:luminance" width="131" x="1" y="0">.<path d="M1.50629 0.374512H131.509V55.6253H1.50629V0.374512Z" fill="white"/>.</mask>.<g mask="url(#mask1_1_316)">.<path d="M126.781 7.73606C126.765 7.67569 126.767 7.61198 126.787 7.55279C126.747 7.3803 126.688 7.11887 126.629 6.85946C126.456 6.30695 126.09 5.74636 125.459 5.46808C125.117 5.31809 124.747 5.24587 124.374 5.25651C124.14 5.262 123.907 5.28952 123.677 5.33871L120.557 5.98286L120.71 26.3623L123.786 25.7256C124.554 25.5672 125.102 25.2728 125.494 24.9197C125.944 24.599
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2610), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2610
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.907567294800949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080EvzjoywLvdRyHYlOGp1:aJd6SUtJfNrVlCWWWdtqjZoEvPnwq4lp
                                                                                                                                                                                                                                                                                        MD5:E0D5C2863720D66C6AB6AB32A717C941
                                                                                                                                                                                                                                                                                        SHA1:1E17A563FF82273540D65C536FD5C8971C3D65F5
                                                                                                                                                                                                                                                                                        SHA-256:54694519D3411BA5AB191E0953C1FD3D4572A11D30CDB18C8B1E63AF9B478A1B
                                                                                                                                                                                                                                                                                        SHA-512:78BD900A165313B30564B2FF8DC0880A6F1B147062799FD1F344F2B35A6AAC67BB341FB27003EBAA051324B45715BDACCF48DBE86929D77C3A4FA2F44AB18274
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2709), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2709
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.846627716556985
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08UMdVMOoxN9HGyp776:aJd6SUtJfNrVlCWWWdtqjZ4Mdx8Y
                                                                                                                                                                                                                                                                                        MD5:E3E23ECE284ED029F6ABD67B83E1BC38
                                                                                                                                                                                                                                                                                        SHA1:392415CBB4F0A832FED9AF995991E9DE3F05AA7E
                                                                                                                                                                                                                                                                                        SHA-256:F161B9F40FC63B27C8C17D1122A93EFD883A2A4C25163DDC652B042E97438756
                                                                                                                                                                                                                                                                                        SHA-512:B67D288CCE303EDDA751949DA9175A3A8D76C40C849B61C13AAAF7AEDACF1D07B4631D9C7EBBF8D123589454EA654BA2CE4CBFADBD0DD0A7987AEA9BEE0A5E2C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11668), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):11668
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.925798235338794
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:kq52RoyACRqOY2BJmjzVPQ4zJG/A2bMwY98MLpL:kqybAGfY2BJmjxPtNG9nY98ypL
                                                                                                                                                                                                                                                                                        MD5:FF070BC7A582B626677BBC0089B7C487
                                                                                                                                                                                                                                                                                        SHA1:7E722EE47B983686E581C94E44C225DE062BC14B
                                                                                                                                                                                                                                                                                        SHA-256:E29BB5F9AD58767A3C5ED191835B9FB56BB6E6FA832307164994F6F9C8C71E24
                                                                                                                                                                                                                                                                                        SHA-512:27AA2B1C51BC2D4B9F4236770CC7A79CF66EE4921157C765984F5496EA6B37D25D1042899E98819DD54C016F9D720CAE5CDFA6C63B8B970F960F970F527A8F2E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"integrations":{"Customer.io Data Pipelines":{"addBundledMetadata":false,"apiHost":"cdp.customer.io/v1","apiKey":"dbf32ad527c3ea9ea171","protocol":"https"}},"metrics":{"sampleRate":0},"remotePlugins":[{"libraryName":"meta-pixelDestination","name":"meta-pixel","settings":{"limitedDataUse":false,"pixelID":"3185147985038244","sendDefaultEventsAutomatically":true,"subscriptions":[{"id":25261,"name":"Identify User","enabled":true,"subscribe":"type = \"identify\"","partnerAction":"identifyUser","mapping":{"em":{"@if":{"exists":{"@path":"$.user.email"},"then":{"@path":"$.user.email"},"else":{"@path":"traits.email"}}},"fn":{"@path":"$.traits.firstName"},"ln":{"@path":"$.traits.lastName"},"ph":{"@path":"$.traits.phoneNumber"},"external_id":{"@path":"$.userId"},"ge":"","db":"","ct":"","st":"","zp":"","country":""}},{"id":25262,"name":"Track \"Order Completed\" Event","enabled":true,"subscribe":"type = \"track\" and event = \"Order Completed\"","partnerAction":"trackOrderCompletedEvent","mapping
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28043)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):28290
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.147000048096645
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gquGWeCgT+3Db96p0eP5d4VKmFyKenElJ8L6x4Ac2GaajVOHsNMjAPvMK4:6+nadm24vNaajVgsNMjAPvMK4
                                                                                                                                                                                                                                                                                        MD5:B5A73126FE95081A533E312AFCA5BF9D
                                                                                                                                                                                                                                                                                        SHA1:99C53AB5D2DF48DAA8C1AF0E5905B72343CDBE3E
                                                                                                                                                                                                                                                                                        SHA-256:FB9F548435A7E211DFB4801B2570EAE0AF37E457F3FD702AE0099FA17D5464F6
                                                                                                                                                                                                                                                                                        SHA-512:2B510FAB5DE743D369F50AD19CBAD5F1EC19515A38CF564E55D235CCDDD9B83F88D88D9FE3D213FCC48ED5454C93A019D4D51BEBFC483BB9DA5CA10B0F80E0C3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4717],{32445:function(){},15214:function(t,e,n){"use strict";/*!.* Glide.js v3.6.0.* (c) 2013-2023 J.drzej Cha.ubek (https://github.com/jedrzejchalubek/).* Released under the MIT License..*/function i(t){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function r(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(t){return(a=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function u(t,e){return(u=Object.setPrototypeOf||function(t,e){return t.__proto__
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):105737
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247611053539045
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:0xOyftQBCLo1sw/cexpme6piTtUQQdWRvgFoF4onImsSfWdLyWQL9ZsBp20dRxtZ:UtQBQo1sAIeaEtRQEx4oF4ovpYLxqMTT
                                                                                                                                                                                                                                                                                        MD5:6A358F29077C0E690D45C246DC8D2711
                                                                                                                                                                                                                                                                                        SHA1:A0AD7DA5B0860B1FE6344DEA6BE3F69B029D2220
                                                                                                                                                                                                                                                                                        SHA-256:82DBD9A4BE7844DCD8DD9A0B51E37F24CA977CCEC147AC81DAD2F4B7279C9C54
                                                                                                                                                                                                                                                                                        SHA-512:8FFFB2FB119A0A3A4502B19E7F6D687A1A102D257028D2D2DAD72CDF60C811D702E2D4EADBD8DC866804D828BFDDEE5D945CBAAACE8342342F8FE65A45B1D4FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/snippet/dbf32ad527c3ea9ea171/analytics.min.js
                                                                                                                                                                                                                                                                                        Preview:!function(){var t,e,n,r,i={2228:function(t,e,n){"use strict";n.d(e,{v4:function(){return u}});for(var r,i=256,o=[];i--;)o[i]=(i+256).toString(16).substring(1);function u(){var t,e=0,n="";if(!r||i+16>256){for(r=Array(e=256);e--;)r[e]=256*Math.random()|0;e=i=0}for(;e<16;e++)t=r[i+e],n+=6==e?o[15&t|64]:8==e?o[63&t|128]:o[t],1&e&&e>1&&e<11&&(n+="-");return i++,n}},8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("regi
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (842), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):842
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.081737832707397
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:ceuHho/oWcKWmHciTyyFcRFs8mTx2fxRR9na7lZ:d/oWcKWmFlcjs8mTx2Z5aBZ
                                                                                                                                                                                                                                                                                        MD5:336293DCBC78A69F66374284567D58D4
                                                                                                                                                                                                                                                                                        SHA1:FE31892D5E6B76451E4C06BDABB2B4F48BAB4C39
                                                                                                                                                                                                                                                                                        SHA-256:DE635008AE00C20892FEACFAEE4673F8744D8420B9290FCF52F9680C56792DEF
                                                                                                                                                                                                                                                                                        SHA-512:0B57CC553CEA8ADDD3915A979331FBED8C95083A0E5D3C6600D3F917462BE2C00F30917BCEC8739B593CD134B26266860AE16216A77106C4907E803079759EAE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){function t(t){let e=document.createElement("script");if(e.async=!0,e.src="https://tag.trovo-tag.com/ldc.js?pid="+t+"&aid=123103c7",document.head.appendChild(e),location.href.includes("testvtag=true")){const e={method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify({tag_id:t})};fetch("https://api.instantly.ai/api/v1/website-visitors/test",e).then((t=>{console.log("> debug: response",t)})).catch((t=>{console.error("> error:",t)}));const n="Congratulations!\n\nYou have successfully installed the visitor tag.\nYou can now close this tab.";window.alert(n)}}let e=document.currentScript,n=e?.dataset?.pid;if(n)return t(n);document.addEventListener("DOMContentLoaded",(function(){let e=document.getElementById("vtag-ai-js"),n=e?.dataset?.pid;if(n)return console.log("> debug: using backup pid",n),t(n)}))}();
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 999 x 999, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):168400
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.922258637126714
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:X0s61u243DKIcknGhVMxBj7lVB/LjkfD0+UqmIYuElrNY:E9u9DKRh+17VQgUxYuENi
                                                                                                                                                                                                                                                                                        MD5:4D1D4BCB72264B27A5D3436D9481C560
                                                                                                                                                                                                                                                                                        SHA1:B9E6404CFF9D932FFB398B2A691AA2D3F02A080E
                                                                                                                                                                                                                                                                                        SHA-256:1B0C566E7FC40EF24716A2346EAEE3EAB0C9C84058C82E1784B7B1791F83E90D
                                                                                                                                                                                                                                                                                        SHA-512:0CAECE59E922C2A04631CAED1E91112F40082F08C3C570488FCC66E057B3CC0936D42E629FF840A332CAEEAD8A349689464D6781E325FE31E11534BE72866D90
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............z .....PLTE...]H.O.rK.WG.=C.zL.Q.ZB.S..Y.?A.P.U..Q.AD.P.JE..X.9B..Y..X.rL.X.]H.DD.AD.>C..W.CD..X..Q.mL.UG.`I.DE.BD.U.qK.V.Q.N.>D.T.hJ..X.cJ..Y.jJ.N.yM.Q.T.MF.V.U..Y..R.\H..Z.SF..Y..U.U.R.W.S.AD.xM.P.]H....nK.Q.]I.[H.O.T.WG.U.sL.KF.T.N.U.MF.S.aI.dJ.PF.TG.P.Q.P.GE.gJ.{M.pL.W.O.V.N.S.yM.R.R.@D.vL.jK.P.R.R.S.S.V.QG.IE.P..X.CE.`H.V.T._I.YH.W.U.N..W.~M.U.T.YG..Y..O.iJ.lK.pK.wL.rL.RF.T.W.>D.zM.SG.fJ.Q.U..X.kJ.O.P.EE.P.N.;C.Q.V.S..Y..R.cI..W.}M.Q.wM.uL.CD.OF.}N.T.8C.FE..X.V.T.BD.W.TG.S.:C.@D.W.LE.dJ.IF.mK.AD.S..X..Y.nK.=C.R.TG.N.?C.M..Y.oL.fK..X..X....pM..Z..Y.S....rL.9C....mL..Z..X..Z....................~b.........f......ua........h.y....d...X.]...y...~.[.s..Y.hT.~.......GtRNS.......... @..fp....}oW....``. 0..@0....@.......P............J......]IDATx..=kSQ..&...t.S......`.. ...J....B..P.d.j:.1p..p.,.....y.'.*.o..w^tp....s....G.\.T.........V..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 79 x 66, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl69tnlU0gyxl/k4E08up:6v/lhP+CM7Tp
                                                                                                                                                                                                                                                                                        MD5:7B1B7E93039199C8A6D3448B01FC7163
                                                                                                                                                                                                                                                                                        SHA1:90679987C33C359B357BA7C712D6372ABB058246
                                                                                                                                                                                                                                                                                        SHA-256:AACEB0FA1D1EAD6E8403E13B25AA92E1742B6DA64CAFD1D6684627D3A9037686
                                                                                                                                                                                                                                                                                        SHA-512:FB948B2FB8D8680745F49CAC1AC82844AD0A7BED830DD22342868D68CD66704FB87254A91C909D241FE992F66D5446230FFFE870FB2EFE03BD8C0F8FDF7DC21F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c63897e9041e1/1721074154191/7tKfM4a8Xo0sHM5
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...O...B.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):9
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.725480556997868
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:Y/B:Y/B
                                                                                                                                                                                                                                                                                        MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                                                                                                                                                                                                                                                        SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                                                                                                                                                                                                                                                        SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                                                                                                                                                                                                                                                        SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:not found
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13145
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956056656734023
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SChRgmCqS9iIonDrh0nrB4hGneN+4hgoKHO09:9hRKFUIonxErB4tI4SdHO09
                                                                                                                                                                                                                                                                                        MD5:375CCE70306FF45589EDEB76343EC712
                                                                                                                                                                                                                                                                                        SHA1:1B1AD677F3575C9E32A2DA240EA9D34216B9D558
                                                                                                                                                                                                                                                                                        SHA-256:3585CFD1797499F39B2F46C4BA671EBEE1E0C33FDC4A19148382DBF493088902
                                                                                                                                                                                                                                                                                        SHA-512:33DA27C0FE6AE075B03962658CFE2B03325BB074E64E8DEFB2D41ED5478FAF0DC99249281DC5F1142EA4E9FC6AFF3299EB342A24952C5FCE8FB8313F7D8EB184
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSFu8t2UUcvBPTu_PBHFoods.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............<.. ..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................1.mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=.Z,.K....A.P...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4520
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.451063628541704
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:aOLlhhqOLlhUFZHOLlhNOLlhL3vOLlhYOLlhSVc+uTOLlhmNaOClhhqOClhUFZH/:flvPlflOlJ3Klvlmxl3lv2lGlHlJ3zlD
                                                                                                                                                                                                                                                                                        MD5:1FCE9ECB8A6FF2E9A33FAA06808161F2
                                                                                                                                                                                                                                                                                        SHA1:81C808807451E34E7004F80BAF921B7583883415
                                                                                                                                                                                                                                                                                        SHA-256:5848917B31A4F0F69AB224F717C6290D8771B9A2A374D1C024B6B8F218B3AD99
                                                                                                                                                                                                                                                                                        SHA-512:DCD49F6F08DDBCDC1C690D45AEAF6777955493B9FA53CA9E57D484B79F8AE8C9767F8E9B02F2F44461123B630213DA6580B5B5B9D7F39957563960787C7A88B3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Inter:400,700"
                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28688), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28688
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530966025355898
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:A+eG8ORHjGcu+rZMg4aCes9ns/dP9fUdgXjHe0VWnz6xCBfirYiGS7c8HKMa7NpX:A+eG8ORHjGcu+rZMg4aCes9ns/dP9fUf
                                                                                                                                                                                                                                                                                        MD5:D7E76892AF10200A09259AE3CDA0F8EB
                                                                                                                                                                                                                                                                                        SHA1:09133A9D2547FF0879B93A773E697E30B3DE8883
                                                                                                                                                                                                                                                                                        SHA-256:BDF48D451171A895363D597DF2B780066E2E8BB7EF09C1EAB161D869A9F3A266
                                                                                                                                                                                                                                                                                        SHA-512:65CD7CAD2E7191938FF581ED5C394B1436853F8D212ABE094932CF7468D43D0BBACDA367750D82795A7B0297836FE2186E4B876A65A3F92DF765C8A0832FBB41
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074108827&cv=11&fst=1721074108827&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rvg!3sAAptDV43m2Pu"],"userBiddingSignals":[["8552771551","7840657062","7106295143","8551979854","7105931167","8552256410","8552711823","8551980904"],null,1721074110390069],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/g
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4571
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.388981321448031
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:xep3+axP64vaATYkyFYWJcSEmX8Ul9Y2zIQoX0JQqnH:xq336qaATYkyFjKSEhclIQoX0WqnH
                                                                                                                                                                                                                                                                                        MD5:B4E1B9BE283BADC4193FCF0B88ED382A
                                                                                                                                                                                                                                                                                        SHA1:69F9F59662008CAC1174656F64E249A45AA6CE12
                                                                                                                                                                                                                                                                                        SHA-256:A796D926FB8E4AD0A5B49DD2908A5B343BDB925A781E1AE936EE06EE6B5DA0E1
                                                                                                                                                                                                                                                                                        SHA-512:127BD6AF38115EC7DC3B5E09DEBF3685A855ABACE979880AA66B97AB63D3150102C62E02C8C2F7F06E11FB7D73BFB0E99AFB0A66EBF07581AF43D97E7B85E5AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/crowdstreet.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="13" viewBox="0 0 135 13" width="135">.<g clip-path="url(#clip0_36_1550)">.<path d="M114.078 9.76709L122.731 10.5997L122.723 12.5075L114.067 12.4697L114.078 9.76709Z" fill="#424242"/>.<path d="M114.097 5.0271L122.744 7.23127L122.736 9.13901L114.086 7.72975L114.097 5.0271Z" fill="#424242"/>.<path d="M114.119 0.284668L122.761 3.86304L122.753 5.76808L114.105 2.99L114.119 0.284668Z" fill="#424242"/>.<path d="M111.863 9.75879L103.202 10.5187L103.194 12.4264L111.853 12.4615L111.863 9.75879Z" fill="black"/>.<path d="M111.886 5.01636L103.219 7.15046L103.211 9.0582L111.872 7.71899L111.886 5.01636Z" fill="black"/>.<path d="M111.905 0.276611L103.233 3.78223L103.225 5.6873L111.894 2.97925L111.905 0.276611Z" fill="black"/>.<path d="M0 6.48214C0 2.91726 2.70651 0.281982 6.6975 0.281982C8.11677 0.281982 9.42051 0.691556 10.5207 1.33017L9.65158 3.68521C8.74938 3.1948 7.7317 2.88493 6.72777 2.88493C4.43934
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):9066
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.7061959291893247
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:BPEPQSPokSSStCDo+HsdXGTfDkrF3X3SjHxDrum:57SPBSSStCDe2LUFXSjRDT
                                                                                                                                                                                                                                                                                        MD5:79301D4D882A92A06225054C41325B7A
                                                                                                                                                                                                                                                                                        SHA1:4D095B8482AFB24F918218E7234A76CF786E809F
                                                                                                                                                                                                                                                                                        SHA-256:DA0CC707D4780AAFEB9AE6B6787D01EB73E2AC693FF24AE27EE496AAC56F5B09
                                                                                                                                                                                                                                                                                        SHA-512:8989405D86570E516A68D7F3C18D399602D2427610441C9ED7836B2733A52BA2C2C2929983FB36C0ABC5F2A06462ACCB319E4F55D6CF921FA1F12A783E5DC726
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/brooklinen.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" id="Layer_1" viewBox="0 0 169.09 35.52">. <path d="m81.93,23.9v7.14c-.27,0-.52.01-.77.01-.93,0-1.85,0-2.78,0-.82,0-1.65.01-2.47.02-.07,0-.14-.04-.2-.06,0-.98,0-1.94,0-2.89,0-2.4,0-4.8,0-7.2,0-2.46,0-4.92,0-7.38,0-1.91,0-3.82,0-5.73,0-.06,0-.12-.01-.17-.02-.27,0-.31.25-.42.31-.14.63-.28.95-.42,1.18-.52,2.34-1.09,3.45-1.74.4-.23.8-.46,1.21-.69.09-.05.19-.09.32-.15,0,4.04,0,8.04,0,12.07.1-.02.15-.02.2-.05.54-.25,1.08-.52,1.63-.75.83-.34,1.67-.63,2.56-.76.56-.08,1.12-.08,1.69-.04.67.04,1.32.18,1.94.43.64.25,1.17.66,1.56,1.24.24.36.38.75.49,1.17.15.58.13,1.18.07,1.75-.07.68-.35,1.31-.83,1.82-.41.44-.86.83-1.38,1.13-.44.25-.87.51-1.33.78.03.06.05.13.1.2.65.91,1.3,1.82,1.95,2.73.45.64.9,1.28,1.35,1.92.31.44.63.87.94,1.31.37.51.73,1.03,1.09,1.55.07.1.14.19.24.31-.13.02-.24.05-.35.05-2.3,0-4.6,0-6.9.01-.25,0-.39-.08-.51-.27-.3-.48-.62-.96-.92-1.44-.2-.31-.36-.64-.57-.94-.2-.28-.38-.58-.57-.88-.52
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62833), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):62930
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.35433164046776
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:MUjIeZn7noxNYKK6eFUoa3XdHoLZFpUOLj9lzniDFsU/8jtCcbI5k7VFkyxl:RjbtnoxNYT/KOLjfzniDCbkAl
                                                                                                                                                                                                                                                                                        MD5:B90A332A736D8A1A67AEB159107C1586
                                                                                                                                                                                                                                                                                        SHA1:6810FCB3BBC7EF0B9AB9587D105F8712A106AF59
                                                                                                                                                                                                                                                                                        SHA-256:FFFC6ED23CFEABAAACE717503BFABD907816869C8C5FF38A2127B8284E8C5988
                                                                                                                                                                                                                                                                                        SHA-512:EA3A5FB795E2F37C8CA12556C78EBA9D2BAE00E327E60B272E0581F9C6E4DFF5D2F327DA5434DD91D689A517F6FDE9C9FFABF2FEA8F3FE7560C8E6983F57CF08
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.clarity.ms/s/0.7.34/clarity.js
                                                                                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.34: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Ja},get start(){return Ba},get stop(){return Ga},get track(){return Ya}}),e=Object.freeze({__proto__:null,get clone(){return gr},get compute(){return mr},get data(){return cr},get keys(){return sr},get reset(){return br},get start(){return pr},get stop(){return wr},get trigger(){return vr},get update(){return yr}}),n=Object.freeze({__proto__:null,get check(){return Sr},get compute(){return Mr},get data(){return ur},get start(){return Tr},get stop(){return _r},get trigger(){return xr}}),a=Object.freeze({__proto__:null,get compute(){return Rr},get data(){return Ir},get log(){return Ar},get reset(){return Lr},get start(){return Cr},get stop(){return jr},get updates(){return Dr}}),r=Object.freeze({__proto__:null,get callbacks(){return Hr},get clear(){return Vr},get consent(){return Fr},get data(){return zr},get electron(){return Pr},
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.927786069476552
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut6LY0LNO2Tjp0fjHUXjgL8GkrNShllTdTHb:2O+IZv2DmQ88B
                                                                                                                                                                                                                                                                                        MD5:0B2C6B0B7545A485E488F2A5FA0EBE4B
                                                                                                                                                                                                                                                                                        SHA1:058317565E7AE71796B55A5F7E5E1017740AE393
                                                                                                                                                                                                                                                                                        SHA-256:51DD44CBFD10BE56C470041C886EBC18067ECBAD040D224B2B2763105A7D96A1
                                                                                                                                                                                                                                                                                        SHA-512:2B04F605F665465DFC01D5895C4FC34A1BA8580DE4DAE2CD7B72C110958D40E8FCDFC33EA29E06000514567DD453C494FD53827DAC40773D610F1CEF26E19D5C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/creator_spotlight.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7_11)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M67.5 67.5L57.9722 57.9722M57.9722 57.9722C60.5509 55.3934 61.9996 51.8959 61.9996 48.2491C61.9996 44.6022 60.5509 41.1047 57.9722 38.526C55.3934 35.9473 51.8959 34.4986 48.2491 34.4986C44.6022 34.4986 41.1047 35.9473 38.526 38.526C35.9473 41.1047 34.4986 44.6022 34.4986 48.2491C34.4986 51.8959 35.9473 55.3934 38.526 57.9722C41.1047 60.5509 44.6022 61.9996 48.2491 61.9996C51.8959 61.9996 55.3934 60.5509 57.9722 57.9722Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_7_11">.<rect width="103" height="103" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530923248657294
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:BZH25GFHjGcn3AgaBfOvesn9s/dvmnkwU950VWnz6JC/78rtlrGz7i58HQKONeNy:BZH25GFHjGcn3AgaBfOvesn9s/dvmnk+
                                                                                                                                                                                                                                                                                        MD5:8B34F9EFC235087E2B9E444498261330
                                                                                                                                                                                                                                                                                        SHA1:1F8F3F352093B451A0BF01AB5AB5444221B56493
                                                                                                                                                                                                                                                                                        SHA-256:94E07309905A6AB6BD73DD5D656F565B293564089703D5C2F012FC9AE906F932
                                                                                                                                                                                                                                                                                        SHA-512:AA50A99D9711073D76B271C09E908879BC6223C20FC35B68A651E7DF73A56D8A714D889886CD91B4DB11D4A4EF186F2869C14A496C671666068B010619FE4CD1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074209961&cv=11&fst=1721074209961&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sJA!3sAAptDV6Ah0KS"],"userBiddingSignals":[["8552256410","8551980904","7106295143","8552711823","7105931167","7840657062","8552771551","8551979854"],null,1721074212391850,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):109834
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995589035108106
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:3072:z3JdF10ztWf+zerR1uRplzNoDstAQq8KBaEywcEbIa:zXF10ztWf+zEuRpfm+qBaZEbb
                                                                                                                                                                                                                                                                                        MD5:3E5714B28DD3B20A59DA73279F081B3D
                                                                                                                                                                                                                                                                                        SHA1:3EFCBA5B84A0812D956FBFDE63B669F2808146E0
                                                                                                                                                                                                                                                                                        SHA-256:646972FAA1CEAC8EC4A6233C4096DCAB4001C2FF7FFB67F2387CF506A3782129
                                                                                                                                                                                                                                                                                        SHA-512:C3ACADAADE3CC41240D8F5A981282317A6E811B92C023B90F7391EEE69EB5248D6FB1379869BC53F88157AB836C116EEFDC92D93CF76E2B0C77F97329A180DBD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgNTu8cYqOFdyGdk_RobArzon.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...........B...jr............@....Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......V........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................]mdat.......V..T2......P.X..x......"..@.0.....J]..?k..z.m....q2>..x.%B..^h.?....~A...H..!q>.T. .7.JjJ..]+.}.u...Y.k.3).......k......!.....gS#..u...=>.........~T:.......KS......v....nP8..m.c..E..1P.....Y......K...4nZ.q..=.^e....)Yy\..H.h|wa.... fR.uk....=*....-...}....jf~2|S%}...m..a.....U.*..[..F`....'.CA;<.$d..D...k.I$.c;.N....`....V.#$..H..Q..(..*s...).s.....$....0).=y.X....x..)L..o9Z......8T......Q$.6'.&.e.J'..mG..Z.|..XC....cH.-..$..!k.......6t.9.D+"....j........hq3.2t.Z.M".X.j...JI.T..b=:>v...T..IN.!U.........M.JTU.<...J..k.A.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fpricing
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):52611
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9663254419718355
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:QR/br8oPxUONa2fDPEAk9DWFfCvkvqMif:S/brna2zZkMNCmqM0
                                                                                                                                                                                                                                                                                        MD5:B20E31646A8F7D332FF557D03EE8E0AB
                                                                                                                                                                                                                                                                                        SHA1:FDCCB5F3201C0412B57E5ED3B963D23458F231CB
                                                                                                                                                                                                                                                                                        SHA-256:02AE0709A60F4F40B7EF1A1D0AAABF2241742E9D6F1D4884D015386649AE8583
                                                                                                                                                                                                                                                                                        SHA-512:B632825E63AF054C769E29CBA68D8C47813B456D65595188439AFFBAE3E9C8A5B2E6AB23B42574AB5E05B294F44BFC45C8FBEAE5E882D03E2070A49E099A89B7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL=...P.B...N..R..V.M..S...X.8..Z...&.M...).a...S..D.o...K..F....j...?..7..,..H.t..H...2.e...:.y ..1..K.."..O./..A..<....C...5..4.....>....F...>.X..E..R..Z..F...D..V.>...B..P.M...O.n......J.G......Q.....R..;....K..h...6.y...P..'.~"..b..Y.-..4..#.....>..)..K.U...#..+..2.....:.....8..9..............E.J..c...=.....,........R..C.q...V.?...W...........N.......................................................................................................! .............................................. .....,+)543.........""!.........)(&211......DBB........!...............%$#.........rqq...@?>...'&%...KIG........../-,hgfxwu.........`_].........|zy...GFE.................................MLK......dcb<;:976WVV...nmk.........SQP............[ZX....~}..................tRNS.ffffffffffff.fffffff.ffffffffffffff.fff.Y.f f.f.YgggffYgYY&'Y.Y@.g`@..3g5.3.M.f+M5.ggg._\].].g.@@.pLN_@0@P.._CO``p..`...............................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-E6Y4WLQ2EC&gacid=305302081.1721074097&gtm=45je4790v869009725za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1260821521
                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3329
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.120572364701974
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:X894vNiLnlsT1R0q5XL7kecVezQ6Vy25b9:syzT1R007YVOQ6Fb9
                                                                                                                                                                                                                                                                                        MD5:98B3A80C025BA03ED39D711888EE58A5
                                                                                                                                                                                                                                                                                        SHA1:662D240DBC9FF482E4FE96B47AA6F90ACE0B4555
                                                                                                                                                                                                                                                                                        SHA-256:13BAADAC068DCCA0E566835B7E0DCE31370FD1E183F9894CAEA6D78758F6AAC4
                                                                                                                                                                                                                                                                                        SHA-512:9C87FFCE971BFC60FAD599209C8E321437B993B82E98D19B15B4FE3BCC43872471F6648FF4305982EEBEC23977076B6AC84D56A49228A15F0B13C09703D0D228
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."............................................................................... b..z!3-.Z.+ZL.Qhp{....mTz^...o.......$^r....#.....>....m.-....k..m.c.5.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074210357&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):25336
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.279762214222534
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:bsXmpdwxdxEoFdHF+GCCBe3d5OEOd1s2qUDKCdb/iw3ddIlp7qIdr:1
                                                                                                                                                                                                                                                                                        MD5:039CDDD94C87C4478BF2A04455D91F2C
                                                                                                                                                                                                                                                                                        SHA1:DBEFD5BA2A7BD44B915AC0B053264DB917135B64
                                                                                                                                                                                                                                                                                        SHA-256:E001977FF2382C9C29EAE2D01312840836EB92F86C24A45E5FE76E1D23F2FCDF
                                                                                                                                                                                                                                                                                        SHA-512:57EBFA29DA1B9B90DA702A3EE40A14B0F8D833E4A9093AC328F16E78D6EC2E53188A15968593D78777B50814E6EE92E1AC8A1106DB4B690E95C75568B72AB836
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.bunny.net/css?family=Mali|Caveat|Lato|Lora|Montserrat|Open+Sans|Oswald|Playfair+Display|Quicksand|Raleway|Roboto|Ubuntu
                                                                                                                                                                                                                                                                                        Preview:/* thai */.@font-face {. font-family: 'Mali';. font-style: normal;. font-weight: 400;. src: url(https://fonts.bunny.net/mali/files/mali-thai-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/mali/files/mali-thai-400-normal.woff) format('woff'); . unicode-range: U+0E01-0E5B,U+200C-200D,U+25CC;.}../* latin */.@font-face {. font-family: 'Mali';. font-style: normal;. font-weight: 400;. src: url(https://fonts.bunny.net/mali/files/mali-latin-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/mali/files/mali-latin-400-normal.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* latin-ext */.@font-face {. font-family: 'Mali';. font-style: normal;. font-weight: 400;. src: url(https://fonts.bunny.net/mali/files/mali-latin-ext-400-normal.woff2) format('woff2'), url(https://fonts.b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):100413
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967468594540859
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:ynjP22GSDT+Vd1lWSGMrkoH4hCawepCuju:yDjGSDKdeSGQYhpTPu
                                                                                                                                                                                                                                                                                        MD5:26D30EF92AE25E03998C2AD043AF53CB
                                                                                                                                                                                                                                                                                        SHA1:68BE292A79BB25F78D8045C1C8810E27FBA3343C
                                                                                                                                                                                                                                                                                        SHA-256:013D572ADFE5C39159E508083BB800386A1CDCB61043AAD262661E6555B23FD1
                                                                                                                                                                                                                                                                                        SHA-512:5D5E3816767A104660337790413173499145EB9A9E16646DA4345304638C47B05DF053B31B77B7ABD45B464002198B519432E568081F5A63FD284429AD4659A4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.F.Y...9.O..E..;...Q..W..L.t..g...@..2..%..+.N..._.I...Q..>.....l...........9.P..A...A.p...-.....N................................................................M....................................................#........!.....%............+.. .'#........2....;....$&.....#.*..C!.i<3c6......Z2-.....f&!/.v..%..*.......{...4...m.....q[.g....O?N&"...F&$......"v?3V,&.......u^.TC.~D6%&4O-*..J;......oA9.iS.......~I?.,....v<#$..m...wE<.!/.z.t.xf**9.vd.kV.n]..{_.UI4 #....&...OD.ZH...p9/....dP....YM.^L.r..]J.gX.s.i2*_,&..l..11@..0$,.........aT.xj^:7.qc6+3;9G.`Q..s.}.aT.hZ...DBP.TE.~....B.1N9:.`W.TMpNKMM\aFF...jaYYg...dft..qs.}................................{x]^....ki............wr....9;...lq...BD.v..LT.Xb.!.....tRNS.fffffffffffffff..YY.0.`..2;#YYK.B.. ?.r.R.y<..[.....`.............................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074182546&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64999)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):72398
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.412583911681631
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:zyLbbg0bB17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3C:XlNilbo52TNnXy6o
                                                                                                                                                                                                                                                                                        MD5:85AD1DD74A7FAC16310B790C2F357B97
                                                                                                                                                                                                                                                                                        SHA1:85A006B4E9A3CADA062B2052527DE8D3FA3F8791
                                                                                                                                                                                                                                                                                        SHA-256:54FDC2B4CD56ABF1E2AA35B9AC8FF65FF6271CDD5E5E7DFD425A08A1556A2081
                                                                                                                                                                                                                                                                                        SHA-512:7B4056DA2F86469A5337F0B0739FFC578C89B0E26B61187EB1B0DB3826127762020A8BD144021D347C5B15671824D5D1211EF0C86EBB6FB8088C507FEE714D2F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.beehiiv.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)r
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45643), with NEL line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):103288
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.397487818544555
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:baloe0tsavmJITmPay3gpL6/RDYW9QN9nNVyMJN9LOB/y:5e0eavDTmyGgpLsRMkkNwxBa
                                                                                                                                                                                                                                                                                        MD5:2776D094D3F0F0309147A2411376A902
                                                                                                                                                                                                                                                                                        SHA1:B8CC15FB040B8BC9BE7DC0B54C2A61AB22991509
                                                                                                                                                                                                                                                                                        SHA-256:9087C6926D7FDCB36FDA0C14EEC72A136B33AB4F8FF487220E91830E9916640A
                                                                                                                                                                                                                                                                                        SHA-512:543C199284C129F54843BA9797FB94FB6D2E391ECB4D811A78985DF9D0B00ECEA775810EE7F65E1B278DC8B88EAE2C9F10CD9D2215BCA89DCDE5B6B3415D7481
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var r=function(t){try{return!!t()}catch(t){return!0}},n=!r((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),o=n,i=Function.prototype,a=i.call,u=o&&i.bind.bind(a,a),c=o?u:function(t){return function(){return a.apply(t,arguments)}},s=function(t){return null==t},l=s,f=TypeError,d=function(t){if(l(t))throw new f("Can't call method on "+t);return t},p=d,v=Object,h=function(t){return v(p(t))},g=h,y=c({}.hasOwnProperty),m=Object.hasOwn||function(t,e){return y(g(t),e)},w=c,b=w({}.toString),S=w("".slice),E=function(t){return S(b(t),8,-1)},O=E,C=Array.isArray||function(t){return"Array"===O(t)},I="object"==typeof document&&document.all,k=void 0===I&&void 0!==I?function(t){return
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):759
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.216857894092764
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIybHv/1bx0NShllt4q87LXk/QNShll8Kh0iH5e:tYds+AuJdIIGP0NShlltb8fEQNShllNA
                                                                                                                                                                                                                                                                                        MD5:E03A7661B8AC2F15921BC9AB85F530EA
                                                                                                                                                                                                                                                                                        SHA1:6F4AC466998D1EFA20BCDC7332EDCD795FC16633
                                                                                                                                                                                                                                                                                        SHA-256:8A9625DCB4D06BCCB8153D715E52B788225F046F0B4C37F659FAFB8A5ADFDEF6
                                                                                                                                                                                                                                                                                        SHA-512:01B3043D25A0DF0934340A7A1DE678EEB9BFC49DBDBA520D8DC189961D6F96F171F9C2F3276A4D13AF0D4D0B1A9A60A019E4F6ACDA39B4AB370C5C30CB49AB73
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/calculator.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_120)">.<path d="M52 70.75C62.3553 70.75 70.75 62.3553 70.75 52C70.75 41.6447 62.3553 33.25 52 33.25C41.6447 33.25 33.25 41.6447 33.25 52C33.25 62.3553 41.6447 70.75 52 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M59.8125 44.1875L48.875 48.875L44.1875 59.8125L55.125 55.125L59.8125 44.1875Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_120">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):110736
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.366351637312949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:f6TNQDlffMsuGIu70u/bC2IYbNQssBrrlVdakIL25VHI:LVf/YmVIsNTqrlukILIVHI
                                                                                                                                                                                                                                                                                        MD5:C97343D209A556ECFA6AFF837F4802A3
                                                                                                                                                                                                                                                                                        SHA1:3FD637E6D30DD8BB1DDCC3309F3CB90257BD6DF9
                                                                                                                                                                                                                                                                                        SHA-256:9D2B0C2F679575389387EA1A4E3446E98842A84F6ADFAD988690BC9837A0870B
                                                                                                                                                                                                                                                                                        SHA-512:DB546210B71A59051B6A6DD77736684DF25D510DFF62A4410532FB2822E7D121084192D19A4853CD249466D59FC3801E7A5014F5985E53D8EB3159A0E6869A7D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2646 x 2820, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1340001
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.934918771674833
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:vmSKmz1RkxUY+vfIEx19Cz/ow+KCSPtbdAHqT1MNM4xEugv4kMv+t4c:vLKmz1G01ZOtbCHQ1CMdu5fc
                                                                                                                                                                                                                                                                                        MD5:0A942B56BD1747F05E281980B79E6557
                                                                                                                                                                                                                                                                                        SHA1:83C75D299D08089541184B2A43A9CC16702ABF12
                                                                                                                                                                                                                                                                                        SHA-256:360C8861C7869ED188DDA8E534042563D85FC779B3F3AEB239C86A8A3DACD924
                                                                                                                                                                                                                                                                                        SHA-512:1731BA9EFE253FA485B2CDD8ACC8395D0F42F41BBF19A88D693F1544B7EFDDDBD99DB2863BD0F3AFBA63E25E2806AD0726E16B841FB8507C9F92B75ADF64C60A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...V..........f4G....sRGB.........PLTEGpLmJ.xK..N.:D.YH.S..X..V.JF.P. 9a.O.EH.X..N.P0*..(&!)..+....V..o.o1..k..=&.'Y......................%U....#Q..:. K.E... #...c......E...2..(..?...c...+..... .K...2:........'...}...H%...)$$...f...r4 ....J..S'....G.._(.....g..p..]6'.e.l.L...4*)m5.[...s:.df<*>&..Q..FP0#.zF.c..Y..u.z?t<%x5..].}S.}W...R.v.i......`.Nq...\.9..uE.Y.j..W!..o<.A .-b.s.h...d3.j2yD,mC1.^+.=!.6o.{VN=8.D..tP.i<....I!.lH.Y-.@}C/(g...H(.dC.T%.nF....=.>55.N5....V/.O*u..i0..X$.`4.rR.O&.>...eZHB.jM.4...qR.E).d>.c+.T:...{2..]>.aF.y[.]7....P2.L/sL:.L..]D....Y>.iN2g....fUN.X..VC.).i ...z.I.......Y5...taZ.&@....mf....xq.x..uZ.E."[...t.Q..["..h.7..dP...._I!K..M7...xB.......dP.R?.J..wd."..N;...p]?<R.:..S..?.<Z.@Kq.,#.v..e..6...).z..3..]..j..4...[..V.t,.N..Afa...9.zS5....tRNS.n.nnnnnnnn.5NO_1.Z..t...............................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531234718553248
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:aA3Pe5JmaCteu+FHjG23lns9s/Jm9DBQIqirlYfU6yLgkIHx5gi7GScKMH86U2dh:aA3Pe5JmaCteu+FHjG23lns9s/Jm9DBH
                                                                                                                                                                                                                                                                                        MD5:C4D34FBB96431E0CAB9F34829C38E70D
                                                                                                                                                                                                                                                                                        SHA1:13B9B45EB0BC3A2965DCA8F2FBE2B4AA27E5124B
                                                                                                                                                                                                                                                                                        SHA-256:6E31DFB968FA2B2179512FC8DCB10D77250D1CA4ADED7428F7C9FEC1D3E3B5AA
                                                                                                                                                                                                                                                                                        SHA-512:7C1998749B2477023BB1D189F6759E15B1233EBC47617836BFD8F2EFA175C1429856ADB5C24FB9AF81CA72DE9687601E8F11C99DA3867B569EEE769FE5D2CCC9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074206232&cv=11&fst=1721074206232&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sHw!3sAAptDV4JSsZv"],"userBiddingSignals":[["7106295143","8551980904","7840657062","8551979854","8552711823","7105931167","8552771551","8552256410"],null,1721074207830455,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2293
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606894843120083
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+WQa2Ha46vUB99Pb+UjF+a132+U1YojNSd5d2KvtioU2GyB:2hWQa2lyk91+FaYRYWNSd5d2GU2GyB
                                                                                                                                                                                                                                                                                        MD5:B752DDABA55FCC3190B79F6B8EFD23FC
                                                                                                                                                                                                                                                                                        SHA1:044E7FD42C928FAD55CFD4C0E66FDCD6FFFDAD49
                                                                                                                                                                                                                                                                                        SHA-256:5BD96130478BFDDD204E7F18E04B225F72FBE4322BBE8D0E2946FAC4382C89C0
                                                                                                                                                                                                                                                                                        SHA-512:67BED7A539CA689E6434B69B9D274F1888DB294FEEB67038B0222576DB4D3201BEEFD1C3829B119CBAD22DB1C31CC5B88C3FCA6B12C3F1518FB0A6803073D3C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4_2)">.<mask id="mask0_4_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_4_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M66.9624 28.7393H66.7701C60.43 28.7393 55.2722 33.897 55.2722 40.2372V54.1098C55.2722 56.2364 57.0024 57.9666 59.1291 57.9666H59.926V71.5554C59.926 72.4359 60.6392 73.1491 61.5197 73.1491H66.9624C67.8429 73.1491 68.5561 72.4359 68.5561 71.5554V30.333C68.5561 29.4525 67.8429 28.7393 66.9624 28.7393ZM65.3686 69.9616H63.1135V56.3729C63.1135 55.4923 62.4002 54.7791 61.5197 54.7791H59.1291C58.7595 54.7791 58.4597 54.4783 58.4597 54.1098V40.2372C58.4597 36.1323 61.451 32.7127 65.3686 32.0453V69.9616Z" f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1435
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.701909466526227
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGPI0yTVCMIX2m9aC/eVj8pXjNc/rDgqJ+sGuNShllz00d:2O+t6vnyCMHM2VgBjNugJJb
                                                                                                                                                                                                                                                                                        MD5:F4973D9A29D47A2DB7E53372D3696964
                                                                                                                                                                                                                                                                                        SHA1:D0D59624D493E481B613AF0D27348A6163325278
                                                                                                                                                                                                                                                                                        SHA-256:4E830691F7E61BD7C9A55068781A1E33A6EEBCD6368036612212BE1C3F1A37CC
                                                                                                                                                                                                                                                                                        SHA-512:34E93039E529DF8FE2636112435979352A7E2BE38BEE329DEF1FA02E4EA42A5C4A67FB8EFA798DB6F1ED243E2C4F07BC8AB0455691EF18839AA7D7804D04946F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/support.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_112)">.<path d="M70.75 53.5625H64.5C63.6712 53.5625 62.8763 53.8917 62.2903 54.4778C61.7042 55.0638 61.375 55.8587 61.375 56.6875V64.5C61.375 65.3288 61.7042 66.1237 62.2903 66.7097C62.8763 67.2958 63.6712 67.625 64.5 67.625H67.625C68.4538 67.625 69.2487 67.2958 69.8347 66.7097C70.4208 66.1237 70.75 65.3288 70.75 64.5V53.5625ZM70.75 53.5625C70.75 51.1002 70.265 48.662 69.3227 46.3872C68.3805 44.1123 66.9993 42.0453 65.2583 40.3042C63.5172 38.5631 61.4502 37.182 59.1753 36.2398C56.9005 35.2975 54.4623 34.8125 52 34.8125C49.5377 34.8125 47.0995 35.2975 44.8247 36.2398C42.5498 37.182 40.4828 38.5631 38.7417 40.3042C37.0006 42.0453 35.6195 44.1123 34.6773 46.3872C33.735 48.662 33.25 51.1002 33.25 53.5625M33.25 53.5625V64.5C33.25 65.3288 33.5792 66.1237 34.1653 66.7097C34.7513 67.2958 35.5462 67.625 36.375
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):759
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.216857894092764
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIybHv/1bx0NShllt4q87LXk/QNShll8Kh0iH5e:tYds+AuJdIIGP0NShlltb8fEQNShllNA
                                                                                                                                                                                                                                                                                        MD5:E03A7661B8AC2F15921BC9AB85F530EA
                                                                                                                                                                                                                                                                                        SHA1:6F4AC466998D1EFA20BCDC7332EDCD795FC16633
                                                                                                                                                                                                                                                                                        SHA-256:8A9625DCB4D06BCCB8153D715E52B788225F046F0B4C37F659FAFB8A5ADFDEF6
                                                                                                                                                                                                                                                                                        SHA-512:01B3043D25A0DF0934340A7A1DE678EEB9BFC49DBDBA520D8DC189961D6F96F171F9C2F3276A4D13AF0D4D0B1A9A60A019E4F6ACDA39B4AB370C5C30CB49AB73
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_120)">.<path d="M52 70.75C62.3553 70.75 70.75 62.3553 70.75 52C70.75 41.6447 62.3553 33.25 52 33.25C41.6447 33.25 33.25 41.6447 33.25 52C33.25 62.3553 41.6447 70.75 52 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M59.8125 44.1875L48.875 48.875L44.1875 59.8125L55.125 55.125L59.8125 44.1875Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_120">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):765
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.181315526222938
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:Y0IDmHIZExkkl9jQpoxXkZFTKx45euoKt5KQLnpgG3a+J3QYm/hOUoeCZj/mj9GV:Y0IyHIZ/krjQaxUrD5e+lpT3V3QYmOe8
                                                                                                                                                                                                                                                                                        MD5:A9ED890940151D4AE29F33282C806A1C
                                                                                                                                                                                                                                                                                        SHA1:065A9685B4CC71EB02D67BD819DCDFF03B95C716
                                                                                                                                                                                                                                                                                        SHA-256:92F84CCCDB947E0502A2B31DBAE9A935A3EB124A1F54582CA0A010AA65F1DFE2
                                                                                                                                                                                                                                                                                        SHA-512:CE330F759223150C7667D9CFEC9E50AF596167FE8F090543501C6170D17CB966AE4DAF9F33964BFCE7DEB20E4D3AED057176D61357CA7BC650D000123A44E235
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"id":"02cd6f46-d426-4cf8-9558-f929eddfd1ec","publication_id":"7238af3e-e3ab-4289-be44-bef5783003dd","name":"Karen's Newsletter","header":"DocuSign Document","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your Work Email","button_text":"Submit","config":{"body_font":"Inter","text_color":"#030712","button_font":"Inter","header_font":"Inter","button_color":"#1251ff","background_color":"#F9FAFB","button_text_color":"#F9FAFB"},"created_at":"2024-07-15T12:13:04.342Z","updated_at":"2024-07-15T13:48:17.947Z","success_message_text":"","success_redirect_url":"https://20240715fil5589323489784527834289189121278pdf.pages.dev/","deleted_at":null,"input_placeholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):228811
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.45239035838622
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                                                                                                                                                                        MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                                                                                                                                                                        SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                                                                                                                                                                        SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                                                                                                                                                                        SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 82 x 73, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.982173679986101
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlP2tntE6DxTBxl/k4E08up:6v/lhP0ttEoxt7Tp
                                                                                                                                                                                                                                                                                        MD5:B372B2E9A05703AB5F6C753AFF95A247
                                                                                                                                                                                                                                                                                        SHA1:5907DBFC5E7DD8049CF646606BF7E9DD33EAC025
                                                                                                                                                                                                                                                                                        SHA-256:2823CE7970BFF5DADF9D499B937B64D790B88CD8F4EE6A57E7319C6BA2F26E1A
                                                                                                                                                                                                                                                                                        SHA-512:A929EBE32CE01C0D2EF0C49906347C6BCC22EA8EB7B1B9818C9E9AD944C6C1D850B6D4CEA777032CE5697DFF91796E7054B692AF73AE718367537F119126E54E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c63fb0cab7cf9/1721074173209/pP4vsXTsV9y0WzB
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...R...I.....!_.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3030), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3030
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.954842365515242
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08DYEvU7joagEIy2QNPHGyuDz:aJd6SUtJfNrVlCWWWdtqjZAEva4yLqLr
                                                                                                                                                                                                                                                                                        MD5:575B249C2C2AE79CB5579A8E7BE58D80
                                                                                                                                                                                                                                                                                        SHA1:584BAE285B732DD78960A55E65DD410670E5151D
                                                                                                                                                                                                                                                                                        SHA-256:C2662A5A218F0A3B7A999ED7A2F15F3A99C1F8C8978F0692498A28764F64E3BE
                                                                                                                                                                                                                                                                                        SHA-512:9E8B5648058B399BBDFFA6FDEFCF966CA094DDC48AEC5234E941D7E8FB63FB3DDD839E17118836BA4ECDDA34A758555EECA849B539F7ACED546F2182E03609EF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074097112&cv=11&fst=1721074097112&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):38873
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991369195720901
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:768:Cv+d5Fh/W2LnhTO7X/utYRB/A0xjN3MhwS6hMcEZdw0x5lek/:CGd5F1PNTQX/uaRNJj5hMFzlek/
                                                                                                                                                                                                                                                                                        MD5:E8C6395BD5AA352EAB42C86D5E8FD2CE
                                                                                                                                                                                                                                                                                        SHA1:0A24BD1FEAA35F42AA960DBFAB97FF8224A8D986
                                                                                                                                                                                                                                                                                        SHA-256:58090261D059D5E42983E1EADC2C1450C3E95FEF726CAE9BD87A96CD67EB7F90
                                                                                                                                                                                                                                                                                        SHA-512:E79C0BAE5B974038F4C02FC7677209F03D274310D62354DB92F90720E774DC3C57A0B4BC9BAFA79ABB6C79099DB2775C3DF0B92E8D306C629094B32CC1B76C2E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSFpMt2UUcvBPTr_Rhett%26Link.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................*.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................,mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,..........i?c.Wj;.uP.=n.-..9....UX..+P;Y.f2.4.E.R.3..`.....$@.R."..[u.in...V..:]$...?cM.e&[...5w....M.....X.......%X...J. ;.$..zB..9..$....4.N.Yb.g..n.:...vv.6...IhFF..).].......03!...1.Y.LLn...%cT.#...~H..S.....tl...D.%.@b......"A..v...&.a\....i.@.....Mp$....w.S=..........*..}m. .vm...=.[..d...ww.-9......:...vH....1h....>9.d.R...;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28688), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28688
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530923544914419
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:TA3nUfp25JZSmaCteHjG8n/k9sVCU6yLbq9gAb6DirlA95FnkFiS7GcMQ8H0d7t1:TA3nUfp25JZSmaCteHjG8n/k9sVCU6y+
                                                                                                                                                                                                                                                                                        MD5:8E79203A3FC79CC1B538CCDE6409D42E
                                                                                                                                                                                                                                                                                        SHA1:15AF79BFFF110E6C3486742F7033E4DD88E0E145
                                                                                                                                                                                                                                                                                        SHA-256:901F5FE6406360D59DE70948FEE56B316547586C50B2244EFD24A25DAFD834A7
                                                                                                                                                                                                                                                                                        SHA-512:D75EF4F3ACA74684AE4E1ACF09FD364866A6CBC69B8B7A29195F82EC53154B55F04162C5F6BFD1B2A2F8CB143DF1B22BF76155F56B8B5F4DD87E83363D9CA3E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074108840&cv=11&fst=1721074108840&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rvg!3sAAptDV43m2Pu"],"userBiddingSignals":[["7105931167","8551980904","8552771551","8551979854","7840657062","7106295143","8552711823","8552256410"],null,1721074110400614],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/g
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):150038
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.600218607709377
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:enxjbYOddXwOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAei1y1WNiwi+uN:enxjbFMOU03o4PwjhIBVT395/+nUB
                                                                                                                                                                                                                                                                                        MD5:BBA66B25216F998B04FD7DB76F716E3E
                                                                                                                                                                                                                                                                                        SHA1:52F56B13BA2C66C5028D047734712D519B01E901
                                                                                                                                                                                                                                                                                        SHA-256:075218352B10C9BBED538BE75CAF73F1011075CAED59512EE8749889376A78AB
                                                                                                                                                                                                                                                                                        SHA-512:A82D55F2815FCCB45ED3028C0D099D13B8628F920510B117130660433C91A27710E2A00BEE8B2E53281E0EF818C73FDBC83F7300126E4AC049E73A35A569B4F9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):62382
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996097907090182
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:BGd5F196LnVqJWIq+RodrRCy3V8LmJg7JND/+:BGnL96VqJWN+RodroyAmmDD/+
                                                                                                                                                                                                                                                                                        MD5:ADDA43216B98C38A1C788B1DD650EE19
                                                                                                                                                                                                                                                                                        SHA1:201CDFA60F4AEE4E6D6BDB31D3E73E812D514D92
                                                                                                                                                                                                                                                                                        SHA-256:581377ACC468631D08C7E787AFCB633E0BC415FAD92964A76EF17DFCEDE1F778
                                                                                                                                                                                                                                                                                        SHA-512:260498F2B2FEACD1861457301FEC9EB55B020C2CEF7EA93004656F5DC9ADAFC2F6BF4F00B0D77ECF980F4184AAB8EAEE7D5C8EC5A4AB960E1780AF7FDBBF2956
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSFNMt2UUcvBPTk_Bengingi2.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,..........i?c.Wj;.uP.=n.-..9....UX..+P;Y.f2.4.E.R.3..`.....$@.R."..[u.in...V..:]$...?cM.e&[...5w....M.....X.......%X...J. ;.$..zB..9..$....4.N.Yb.g..n.:...vv.6...IhFF..).].......03!...1.Y.LLn...%cT.#...~H..S.....tl...D.%.@b......"A..v...&.a\....i.@.....Mp$....w.S=..........*..}m. .vm...=.[..d...ww.-9......:...vH....1h....>9.d.R...;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42303
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.7756788008041964
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:CAfj6zhRHzszU6S8lBWvVy5//9PZEVaGld/NBhl4UY:BfuTwzjB0uEnV4l
                                                                                                                                                                                                                                                                                        MD5:BFEB507D60B984E674357C417664F790
                                                                                                                                                                                                                                                                                        SHA1:2FC64633FCD84E9DE27CE7D353B129DCAF451140
                                                                                                                                                                                                                                                                                        SHA-256:2423230BE5A13DDA3286C09ABF082D4E8F1D599F098BA9F89D77A875867A4F23
                                                                                                                                                                                                                                                                                        SHA-512:6693E717C63985E0315FD66DF5B6EB5B6AE94E564DD652E185499E870696C4DE38390D750D581EA7968AA00CB7D6419A6EEDC75D809B52E8D4D51A1D9FD07EC9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="64" viewBox="0 0 206 64" width="206">.<path d="M123.893 8.30266C123.688 8.84871 123.471 9.38819 123.28 9.93424C122.759 11.4013 122.264 12.875 121.73 14.3421C121.269 15.5987 120.768 16.8421 120.3 18.0987C119.904 19.1645 119.528 20.2369 119.133 21.3027C118.83 22.1119 118.493 22.9145 118.19 23.7237C117.894 24.5066 117.623 25.3027 117.34 26.0921C117.037 26.9211 116.727 27.7434 116.417 28.5658C115.843 30.0856 115.27 31.6053 114.696 33.125C114.564 33.4671 114.446 33.8092 114.32 34.1579C114.169 34.5856 113.879 34.7763 113.417 34.7698C112.112 34.7632 110.807 34.7698 109.501 34.7698C109.159 34.7698 108.816 34.7698 108.473 34.7698C107.886 34.7698 107.675 34.6316 107.504 34.0856C107.174 33.0527 106.864 32.0198 106.541 30.9803C106.001 29.25 105.454 27.5198 104.913 25.7895C104.498 24.4606 104.089 23.125 103.667 21.7961C103.627 21.6645 103.522 21.5592 103.443 21.4408C103.364 21.5592 103.245 21.6645 103
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2906), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2906
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9315902969729555
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08aEv3jo5fMGwHGyuPsdP5:aJd6SUtJfNrVlCWWWdtqjZWEvzGQqPs3
                                                                                                                                                                                                                                                                                        MD5:A2C5E25186E23C8B53C519676769AA84
                                                                                                                                                                                                                                                                                        SHA1:A90FD1C9A21C07682C814CB467390425B6367334
                                                                                                                                                                                                                                                                                        SHA-256:B58670F642FFCA07EF6BE6DF6BDFC4A8D8A43334C820620D9B2122FECFF7AEA0
                                                                                                                                                                                                                                                                                        SHA-512:30CD2CF4636EA685339B22F9F1568CD2E57475BB81D8A2847EA5CF0BB0EF80B43A24E69B3F29D0D903DB8BCEBBB68F8A56428C532628E6883C663A464F6A64E7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074117108&cv=11&fst=1721074117108&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=M9m1CNn-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Audio file with ID3 version 2.2.0, contains: MPEG ADTS, layer III, v1, 256 kbps, 44.1 kHz, JntStereo
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):101063
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.455749867664263
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:ev/fKmz5o7lMbZngM0+B50t7l1SfunMN2LpB84EwOXfhqxDICx4u9uok:ASmz5+MBgiB5iSfunk2Dbi4DPxR9uo
                                                                                                                                                                                                                                                                                        MD5:B60CF00D27554C818D7AABE734601601
                                                                                                                                                                                                                                                                                        SHA1:B66A1CECF30FEECA281AA7C75D1BA2B092144FC8
                                                                                                                                                                                                                                                                                        SHA-256:8FE6075F001B9A6DE660298746E5FBB1312522AC9D33D49381575064063B7FAB
                                                                                                                                                                                                                                                                                        SHA-512:4904C5591CF5C1FADD79BE5F8683C7BCAFECCAC0804E198CDE6AEB60C00D585A82BD42AE4A7D868F23C2E76A529D04172A6ADB90F5F6DD6D210E38EF227CFF1B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:ID3......vTSS....GarageBand 10.4.6COM..h.engiTunNORM. 000009DE 00000A7B 00004A83 000056BD 00000082 00000082 000077F2 00007E86 00000082 00000082.COM....engiTunSMPB. 00000000 00000210 000007F0 0000000000020000 00000000 000160A8 00000000 00000000 00000000 00000000 00000000 00000000.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1983
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7526397046886135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+keFa2Ha4NPK8S/Ljl8H42Twf8VZJVIVRcTl7QjMwB:2hbFa2l1qEwfaFORcTlCMwB
                                                                                                                                                                                                                                                                                        MD5:99A11A68FC5BF0CB0183EB6807BE4330
                                                                                                                                                                                                                                                                                        SHA1:DE7A1F20747154B3D206678883D6B051E49FEBBF
                                                                                                                                                                                                                                                                                        SHA-256:8451D8E6207FB6DB0273F93247C4BC8A39BD9A3423DFBB4A1D7EF990C53BFBEF
                                                                                                                                                                                                                                                                                        SHA-512:46543ED68BCA142477E711AC2BE8EC793E57FFA6A67D22B05DD53E93BC66E1571E4B76FB479F9FA7E5941BFE66212855609EC87D6177356C81F10F683BB89F8D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/Sports.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5_73)">.<mask id="mask0_5_73" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_5_73)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M61.5093 65.3846H41.4907M61.5093 65.3846C63.2791 65.3846 64.9763 66.0816 66.2277 67.3222C67.4792 68.5628 68.1822 70.2455 68.1822 72H34.8178C34.8178 70.2455 35.5208 68.5628 36.7723 67.3222C38.0237 66.0816 39.7209 65.3846 41.4907 65.3846M61.5093 65.3846V57.9423C61.5093 56.5729 60.3905 55.4615 59.007 55.4615H57.0696M41.4907 65.3846V57.9423C41.4907 56.5729 42.6117 55.4615 43.993 55.4615H45.9326M57.0696 55.4615H45.9326M57.0696 55.4615C55.8203 53.3225 55.0737 50.9316 54.8854 48.4669M45.9326 55.4615C4
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):27508
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985714780819294
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SGv/5Awe9sybGjLCjVgCoaHoBNviSbBvzyYGicarVFzKqV3pdrnn5trQQ:9An6LHCJgComoBNKSNbKiLjv5dDn5+Q
                                                                                                                                                                                                                                                                                        MD5:AE3D2326A6B2343557F48864E73DC98D
                                                                                                                                                                                                                                                                                        SHA1:C52E27CCBE684C595330DEB877EAC34DE583801E
                                                                                                                                                                                                                                                                                        SHA-256:D63EEF6B02E089DB0BBE56E077E30B652C118294A7D59E324BDFE4B2F4E46AAE
                                                                                                                                                                                                                                                                                        SHA-512:4C57AF49D2779E01910E81F4A478101F1F60D946423C38F568AF5A828E0D47E831308DE41CAA3137431B369E9DB50815AE83F5BC61697CA548046DDDF64457D0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgNenscYqOFdyGfP_Ajenda.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............D..X0.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................i.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>q.E..d._...8..S.N..p61^.....QU....]N.Zp.Tu.....zz;.....F?.p...Y...#..0.3`]-9 !-.(O....C$>...u./.Z....N....J....m9DE.`...k..}...M.l. `.YzQg....`..q...i..O....#Y..Z.t...9.&..M..y..yv.I.".r..; .3.U>:2.?5L...V.4S[.P.].....I.k.c...3.$...*j..b.7PG.R".$.T/jh........Y..s!..QX..=.........v.\.y..8A.K$./.>1.......N.....\.j...G....K..G...9.^.n?e..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530444057217895
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:xr3Ok5J+mHjGcn3WaC2+e/k9ssafrlU6yLbl4Hxe6C8gvG97fYSiG7cQM8H04ejJ:xr3Ok5J+mHjGcn3WaC2+e/k9ssafpU6o
                                                                                                                                                                                                                                                                                        MD5:862546E2F7F8F58CCF8471DE6EEA6D01
                                                                                                                                                                                                                                                                                        SHA1:3FF88943A8C3A6DE0BABEE565F1685FFC5C6C004
                                                                                                                                                                                                                                                                                        SHA-256:D9CAEE01CA296231B3E6AF69D99BFC0A6DFF7A3601B0228827C87E6E2D12FBC9
                                                                                                                                                                                                                                                                                        SHA-512:E7C96FCE81C8E6D9B48DC4E4F5289296C76929DEB35164585C2CE6DD12AA4B89AF928952C83839B822BF48997F6007EC85A6ADF2562BA4087E1A239A2821AB12
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074174956&cv=11&fst=1721074174956&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sAA!3sAAptDV40s57B"],"userBiddingSignals":[["8552256410","8552771551","7106295143","8551980904","7105931167","8552711823","7840657062","8551979854"],null,1721074176922200,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):37557
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.748714888881707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:s/RbXYqz+rxtjg0Z0CTsWM3k1afubgw5gUn+v6xKQgi0qtbql1O:spbIoqZeY51u3sbr
                                                                                                                                                                                                                                                                                        MD5:27E790070DD5C74A0905CF827D8507DA
                                                                                                                                                                                                                                                                                        SHA1:1120B3E2F39997CD382BCCDA6EB9669ECCB7DC3F
                                                                                                                                                                                                                                                                                        SHA-256:D84D4298016E20E92CE4C641B52F2B70AE369362F4E79F3F7ECCD9DA979D6752
                                                                                                                                                                                                                                                                                        SHA-512:109CFBA6719336E1FED939C4FBFCF21AFB2001C8EB3DCC1D5B17D215598836CD082E6D21133FE057969786FE5811C9660F574F19C348860ABDF85A2F686F7923
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="64" viewBox="0 0 103 64" width="103">.<path d="M67.8718 22.8421C67.8305 22.838 67.7851 22.8298 67.7438 22.8257C66.9178 22.6981 66.0876 22.5746 65.2616 22.4471C64.9312 22.4059 64.6049 22.3607 64.2745 22.3195C64.0804 22.2537 63.8863 22.1837 63.6922 22.1179C61.9245 21.9409 60.1569 21.764 58.3892 21.5871C58.5957 21.5541 58.8063 21.5171 59.2524 21.443C57.8729 21.085 56.7165 20.7888 55.5601 20.4884C55.5684 20.4554 55.5766 20.4225 55.5849 20.3896C56.0062 20.4266 56.4233 20.4637 56.8446 20.5007C57.1171 20.5007 57.3856 20.5007 57.6582 20.5007H60.0577C59.5621 20.3279 59.0665 20.1551 58.5709 19.9822C58.5874 19.9287 58.6081 19.8752 58.6246 19.8217C59.1161 19.8752 59.6076 19.9246 60.099 19.9781C60.5492 20.0234 60.9953 20.0686 61.4454 20.1139C62.193 20.1551 62.9446 20.1921 63.6922 20.2332C64.1052 20.2826 64.5182 20.3361 64.9312 20.3855C65.3194 20.4184 65.7118 20.4554 66.1 20.4884C66.1867 20.5336 66.269
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531107633664691
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:VZH8ORu+F1g4HjGca9vth9ssn/dQFnkwU9uCbBniriVWnz6x7Cz7iG5MQH80d7Jb:VZH8ORu+F1g4HjGca9vth9ssn/dQFnkm
                                                                                                                                                                                                                                                                                        MD5:682E69709F61EE57652A99CFE2B6B9FA
                                                                                                                                                                                                                                                                                        SHA1:8FEC5FE8912DA0BE32E98D178092BFABCC1F4498
                                                                                                                                                                                                                                                                                        SHA-256:38A253794E6B68813318077B7E7C6F544203B039F6828E51FFCEF6E9508A9AF4
                                                                                                                                                                                                                                                                                        SHA-512:101880145C8C982C60B1BA4DDBEFB46DCD1D5A3F5359DE95F46215418D0AD2DC5F3E024E798D4928AA6FEC6BAD4C135E3EAD27B11E42570A187CE6C0C5CD586E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074159696&cv=11&fst=1721074159696&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r8Q!3sAAptDV4VJPXd"],"userBiddingSignals":[["7106295143","8552711823","7840657062","8552256410","7105931167","8551980904","8552771551","8551979854"],null,1721074161275001,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2813), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2813
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.8953603157623
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt0805EvDjoyrNrHGyulyEr:aJd6SUtJfNrVlCWWWdtqjZKEvfn1qlh
                                                                                                                                                                                                                                                                                        MD5:FE6E79A6B191773FEE727461E99EADD1
                                                                                                                                                                                                                                                                                        SHA1:50F8DE5EE275413E49D1D767FFD265C1D7CC9253
                                                                                                                                                                                                                                                                                        SHA-256:E8C157CF46846443942853E83FA7592B80279738865F8303C52AB2883F6ED5C9
                                                                                                                                                                                                                                                                                        SHA-512:0E320E4713A3459E5CC148FE16416B2EE78C4F46B6090C9C390451CB2C42A187F39DB9C4039C133DEC6772EF47A6A39BA10555C01F0669AA1754906ED463265B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):7603
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7977593340316
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:55qF4nL3w7ctEnjJELn+Pi9u3HQa02MWWlQx4rnLz:55eULQfPiw3wxQ4Qx4/z
                                                                                                                                                                                                                                                                                        MD5:0B8242637129E48ACB08F1E680CBC296
                                                                                                                                                                                                                                                                                        SHA1:E39B731C667612E28A96D19219739587BBA4CDC5
                                                                                                                                                                                                                                                                                        SHA-256:D16F89F2492301C8C7401991497D7F3AAC14681CECFB8D86CF286053B79ED417
                                                                                                                                                                                                                                                                                        SHA-512:F78334BA3E8AFBB7FB73F9980396FF7048152C0E515434AA8E947E10D2A04D132C9DA3685DFE7D0C7CECB03F712A8C38594FC6127794FD6FE66657B89153DAA2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 143 42" width="143">.<g clip-path="url(#clip0_1_326)">.<mask height="42" id="mask0_1_326" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="142" x="0" y="0">.<path d="M141.157 0.790039H0.156738V41.21H141.157V0.790039Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_326)">.<path d="M141.157 0.790039H0.156738V37.92H141.157V0.790039Z" fill="#060419"/>.</g>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_326" transform="scale(0.00333333 0.0116279)"/>.</pattern>.<clipPath id="clip0_1_326">.<rect fill="white" height="42" transform="translate(0.110352)" width="142"/>.</clipPath>.<image height="86" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABWCAMAAABCbVtUAAAC/VBMVEVHcEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.966738780375731
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YGKexGHLKFD/xY:YGKex6K5/xY
                                                                                                                                                                                                                                                                                        MD5:B4A072B06C68AB515897B81085ED4F41
                                                                                                                                                                                                                                                                                        SHA1:E8370C1EF39DB24DDEB0FAE9896A17C7009D3310
                                                                                                                                                                                                                                                                                        SHA-256:8A243A15708323B2F7EBC5A23B9E89E9E7BC4ADC566BD436E0AE79935E7999B2
                                                                                                                                                                                                                                                                                        SHA-512:839FA877179056B2A1C08AA4DA12CA3645D0CB4E5331E590AFCD5AF532D2BE6C3FA44A23AED89FA97552F21201747A6DBC8220F23FEAB863EFAF5FF2895FB993
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"code":"not_found","message":"Not found"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2062
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.113053401509153
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AutX5h6V2Hxl+4dUd5HMLY0LNBFpRmvNSHchlltRA0dipvbNSHchllt/RQK:2O+Bfa2Ha4txh0oO+4nMcPdc4fvRwB
                                                                                                                                                                                                                                                                                        MD5:1C1A1F3DDC9959FF0E54D0A6A0B42D38
                                                                                                                                                                                                                                                                                        SHA1:1B21DC06833D6D8D44CC10E6F5F47B53D7C78342
                                                                                                                                                                                                                                                                                        SHA-256:40BAA25BD99B244A96A7782696FC0724077F0239FDA5B462AD10CF0706C2846F
                                                                                                                                                                                                                                                                                        SHA-512:A179E4B85DAEDBE41F58B77CAAF29813534768BE97DF65DF5513DDE6866B77609FFB047E598308E7D123CCA72853A8165D88820F7D8CFEE554471DA2F1640BD8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/Fitness.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6_126)">.<mask id="mask0_6_126" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_6_126)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M36.8125 64.5C34.9562 64.5 33.4375 62.9813 33.4375 61.125V40.875C33.4375 39.0187 34.9562 37.5 36.8125 37.5C38.6688 37.5 40.1875 39.0187 40.1875 40.875V61.125C40.1875 62.9813 38.6688 64.5 36.8125 64.5Z" stroke="#3843D0" stroke-width="3" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M30.0625 59.4375C28.2062 59.4375 26.6875 57.9188 26.6875 56.0625V45.9375C26.6875 44.0812 28.2062 42.5625 30.0625 42.5625C31.9188 42.5625 33.4375 44.0812 33.4375 45.9375V56.0625C33
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):8943
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0482286193998505
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:si9+daTWk/g1vrMBXLXWtMtNMLDVQUvfSgvT8t71YRwGWv1Bb+hN+5:jCu3mrMBXqtlP3B78t71YOGWPZ
                                                                                                                                                                                                                                                                                        MD5:035C5C35F179A707797564961FB7F5E3
                                                                                                                                                                                                                                                                                        SHA1:9A8A46A99CCADFBDE94B6FFE4A035A087BC32218
                                                                                                                                                                                                                                                                                        SHA-256:E43617CCF4042EF439FDA1815003476D0EB29260EEC61858206778043A0ACDF0
                                                                                                                                                                                                                                                                                        SHA-512:284D5DA91165D8F35C4172DA4CA4714E940A50A02EE1DDF2C558AC24E324F2A26C6BCA6059EE7B1399EB59CE1A237198F0ABFEFF6B90F2AE7EC17A51CD4894E1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/social-media-geekout.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="50" viewBox="0 0 148 50" width="148">.<g clip-path="url(#clip0_1_246)">.<mask height="50" id="mask0_1_246" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="147" x="0" y="0">.<path d="M146.442 0.324219H0.180664V49.676H146.442V0.324219Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_246)">.<path d="M146.442 0.324219H0.180664V46.0868H146.442V0.324219Z" fill="#060419"/>.</g>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_246" transform="matrix(0.00333333 0 0 0.00987879 0 -0.00875758)"/>.</pattern>.<clipPath id="clip0_1_246">.<rect fill="white" height="50" transform="translate(0.110352)" width="147"/>.</clipPath>.<image height="103" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABnCAMAAACNS49cAAADAFBMVEVHcEwMDBAMDBAMDBANDRANDQ8MDA8MDBANDRAMDAwMDA8MDA8MDBAMDA4AAAAMDA8MDA8NDQ8NDQ0HBw4MDAwMDA8MDBAIC
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2742), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2742
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.850910589559269
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08sMkVMjoMfMGwHGyp7a6:aJd6SUtJfNrVlCWWWdtqjZgMk+xQ9
                                                                                                                                                                                                                                                                                        MD5:9546B0D447B8428CB530E47AEE4048A0
                                                                                                                                                                                                                                                                                        SHA1:4CA4C395EBBFE1074D8FE79B4459A67EE9BF1266
                                                                                                                                                                                                                                                                                        SHA-256:AABB02D7DF4515156947DD9E552F69260D3245DC31FB6C792B9461B03622F06A
                                                                                                                                                                                                                                                                                        SHA-512:C8D97DF6EC88A9C57504BF607E9547B3D750B16514AD452938899EC74A4EE9AB4636920ACE4487C01AD6984A834777EF373DA58929FCC19D2F292F2BE75BC8D0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2777), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2777
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.85049665884568
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08qMVkVMjoMfMGwHGyf/7C6:aJd6SUtJfNrVlCWWWdtqjZ2MVk+xQb7
                                                                                                                                                                                                                                                                                        MD5:560BA1711F946FBEFEEA108A7A221E3D
                                                                                                                                                                                                                                                                                        SHA1:8D0DE7180D51CDCA042ADB4AA1E9D17A307C21AF
                                                                                                                                                                                                                                                                                        SHA-256:AEFFA60C1C6359C6C8E499473BC764C4BBC285E417CA0B4A704DBD3D64359C8B
                                                                                                                                                                                                                                                                                        SHA-512:0F0FFE952E9FFB86FFFC5559594D394392FFB9658B07E6D2895E0BD7629CC56FE73C3DBAA55BD7696025A14A822CEE962CBD9FB29DC27469AA9C388B61FDACB6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):12591
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.871692265001429
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:cRl90/K9kq1TBVKXd3U4OJJjAIdD0fDizwujBRJKVcNNYldxaMDnc5vPh4H:cx/JBoXd3U4+JcIdY+zTz5NYldlAFZq
                                                                                                                                                                                                                                                                                        MD5:7169A9AD8637A708F4811CD15ACC0FCF
                                                                                                                                                                                                                                                                                        SHA1:2908802EF4F2249634044CEDCBC8B89DD8BB76B4
                                                                                                                                                                                                                                                                                        SHA-256:E889A4EF1B42215AE137B70EB0D337BDD84C7E055D6814C02EAC2FFBD18618DC
                                                                                                                                                                                                                                                                                        SHA-512:26F9AC24F6E1E5B031FDD6760640A977FFD5EEF29008E26D4371431F1557098C919C9DFF4CA598DDC1106DD3526BC33B090CA11F5DDE5E7BC771F5FC690770BA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/future-party.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 222 38" width="222">.<path d="M208.24 25.045V9.13502C210.86 9.16502 213.46 8.97502 216 9.27502C218.99 9.62502 220.51 11.985 220.14 15.005C219.96 16.475 219.3 17.635 218.04 18.475C214.85 20.605 211.68 22.765 208.5 24.915C208.44 24.955 208.37 24.985 208.24 25.055V25.045Z" fill="#060419"/>.<path d="M195.1 9.09503H205.78C205.79 9.23503 205.82 9.37503 205.82 9.50503C205.82 12.115 205.82 14.735 205.82 17.345C205.82 17.745 205.68 17.965 205.34 18.195C202.26 20.235 199.2 22.315 196.14 24.375C195.82 24.595 195.5 24.815 195.11 25.085V9.09503H195.1Z" fill="#060419"/>.<path d="M193.3 9.11499C191.08 14.415 188.87 19.675 186.61 25.055C184.35 19.675 182.14 14.415 179.92 9.11499H193.31H193.3Z" fill="#060419"/>.<path d="M111.48 9.17502C113.94 9.17502 116.36 9.05502 118.77 9.20502C121.09 9.35502 122.63 10.775 123.03 12.885C123.39 14.795 123.13 16.585 121.55 17.955C120.68 18.705 119.63 19.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42303
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.7756788008041964
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:CAfj6zhRHzszU6S8lBWvVy5//9PZEVaGld/NBhl4UY:BfuTwzjB0uEnV4l
                                                                                                                                                                                                                                                                                        MD5:BFEB507D60B984E674357C417664F790
                                                                                                                                                                                                                                                                                        SHA1:2FC64633FCD84E9DE27CE7D353B129DCAF451140
                                                                                                                                                                                                                                                                                        SHA-256:2423230BE5A13DDA3286C09ABF082D4E8F1D599F098BA9F89D77A875867A4F23
                                                                                                                                                                                                                                                                                        SHA-512:6693E717C63985E0315FD66DF5B6EB5B6AE94E564DD652E185499E870696C4DE38390D750D581EA7968AA00CB7D6419A6EEDC75D809B52E8D4D51A1D9FD07EC9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/awa.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="64" viewBox="0 0 206 64" width="206">.<path d="M123.893 8.30266C123.688 8.84871 123.471 9.38819 123.28 9.93424C122.759 11.4013 122.264 12.875 121.73 14.3421C121.269 15.5987 120.768 16.8421 120.3 18.0987C119.904 19.1645 119.528 20.2369 119.133 21.3027C118.83 22.1119 118.493 22.9145 118.19 23.7237C117.894 24.5066 117.623 25.3027 117.34 26.0921C117.037 26.9211 116.727 27.7434 116.417 28.5658C115.843 30.0856 115.27 31.6053 114.696 33.125C114.564 33.4671 114.446 33.8092 114.32 34.1579C114.169 34.5856 113.879 34.7763 113.417 34.7698C112.112 34.7632 110.807 34.7698 109.501 34.7698C109.159 34.7698 108.816 34.7698 108.473 34.7698C107.886 34.7698 107.675 34.6316 107.504 34.0856C107.174 33.0527 106.864 32.0198 106.541 30.9803C106.001 29.25 105.454 27.5198 104.913 25.7895C104.498 24.4606 104.089 23.125 103.667 21.7961C103.627 21.6645 103.522 21.5592 103.443 21.4408C103.364 21.5592 103.245 21.6645 103
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531254509208076
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:88OnG7fO3a9QZtH25GcHk9s/ksan8g4HxudCbxirlYE6yvQ0VgS7iGc8HKQONtU6:88OnG7fO3a9QZtH25GcHk9s/ksan8g4f
                                                                                                                                                                                                                                                                                        MD5:3BF3DA92623D365D95766CD5E4BD8B8E
                                                                                                                                                                                                                                                                                        SHA1:4CB2EACACB20263B875F7DBA81CD36986CDBE98B
                                                                                                                                                                                                                                                                                        SHA-256:82A8C862E7AEB87B9C6E75BD4E363AEF56BFA140855F4DE34F50E79EDBA388DA
                                                                                                                                                                                                                                                                                        SHA-512:050307C7F745C21B2EC7EC4BECC5F60E2F85C7B0F5D02D937B0D9031098C667ABCC135C246D2ACAAFBC5C4736EA1C6A0CF7C460A42DD656F0491B4DFCBBD2ACD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074206246&cv=11&fst=1721074206246&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sHw!3sAAptDV4JSsZv"],"userBiddingSignals":[["8551979854","7105931167","8552711823","7106295143","8551980904","8552771551","7840657062","8552256410"],null,1721074207849321,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2820), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2820
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.903716864911245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08BEvkOoyXvKyHGyulzp1:aJd6SUtJfNrVlCWWWdtqjZFEvHnlqlzf
                                                                                                                                                                                                                                                                                        MD5:66FDE1277418F07F4D241F0206745D52
                                                                                                                                                                                                                                                                                        SHA1:B6D8276B4D4A70C6FA55A626A4D1CDA99984BB15
                                                                                                                                                                                                                                                                                        SHA-256:D43D1DA3DC482AA3219D4526E14FF170AEF6721E98B3690721C67BC88E9A72AD
                                                                                                                                                                                                                                                                                        SHA-512:079E5FA521FBFCD2C3CF9E9364705EF91BE9FA4BBE1A650B57E573C3CCABB6EDAD3E97F21A53CACEF901B2307F559894C15B021B4106DB03E074913B33791F25
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074163
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22679
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982387110554872
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:S1v/J7+EBZGm7nz6QDSgiG6CEn3sqfwspnRC9dj0QaabGrCGJM:8JvuhgiG673/pk/0/abGxJM
                                                                                                                                                                                                                                                                                        MD5:7C69CE847FA3F24CB58338294C40754F
                                                                                                                                                                                                                                                                                        SHA1:6AABC2339997FA67F5EA746AD3240FFE52ABC59C
                                                                                                                                                                                                                                                                                        SHA-256:A09DA2AB29EB87035BCB33799838BFD14A7F8E96D54B1AD0151DEB6BCE4F16EF
                                                                                                                                                                                                                                                                                        SHA-512:5320C158A54DB15727CD41B2D34031C937B4ACB2CCC47184AB978DEA3CE6B0A5643605E337FCDED947AE4E4D25DD9C885EE9BE2181C6838D569551D285B12ED9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSDxst2UUcvBPTN_CorporateBro.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............E..............N...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................V.mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>q.E..d._...8..S.N..p61^.....QU....]N.Zp.Tu.....zz;.....F?.p...Y...#..0.3`]-9 !-.(O....C$>...u./.Z....N....J....m9DE.`...k..}...M.l. `.YzQg....`..q...i..O....#Y..Z.t...9.&..M..y..yv.I.".r..; .3.U>:2.?5L...V.4S[.P.].....I.k.c...3.$...*j..b.7PG.R".$.T/jh........Y..s!..QX..=.........v.\.y..8A.K$./.>1.......N.....\.j...G....K..G...9.^.n?e..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):17365
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8909127009840114
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:XGY85pzEO9ons/5rdCFd12ouB40IsypoGUda9geK9SeII:XGt5pzEk/5JKdy40IsmUvj
                                                                                                                                                                                                                                                                                        MD5:4A8C18A690B471E999FE9D15EEDD756C
                                                                                                                                                                                                                                                                                        SHA1:2656AD5257DFBFF4D744D48BAC650EA2E6C12065
                                                                                                                                                                                                                                                                                        SHA-256:D0A7AB0667E4BD47C00FD23BF08668292A3374F12B7C43AD1CF0633E5E134264
                                                                                                                                                                                                                                                                                        SHA-512:5A1BFDC6BA847A1B9A6D602CA90878417C17AD2FA1B91CDB3C2F31249F76144AA98E0B308519E0AEEE545244E9742AFDEEC841AD2DB62499630F8E373A152C6A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="33" viewBox="0 0 86 33" width="86">.<g clip-path="url(#clip0_81_2)">.<path d="M0.0581971 13.2687C0.0773075 13.281 0.112753 13.3205 0.113162 13.3603C0.126709 14.6822 0.42362 15.9468 0.890236 17.1752C1.32623 18.3229 1.94343 19.3692 2.70029 20.334C3.90986 21.8758 5.41579 23.0475 7.18666 23.8734C8.19775 24.345 9.25647 24.6905 10.3697 24.8144C11.1787 24.9044 11.9937 24.9773 12.8069 24.9862C14.9484 25.0097 17.0904 24.9805 19.232 24.9994C20.493 25.0105 21.697 25.3178 22.8597 25.8048C24.272 26.3962 25.4742 27.2834 26.4832 28.4192C27.4807 29.5419 28.1966 30.8357 28.6247 32.2819C28.654 32.381 28.6932 32.4771 28.7348 32.5953C19.1857 32.616 9.62954 32.616 0.058197 32.616C0.058197 26.176 0.058197 19.736 0.0581971 13.2687Z" fill="white"/>.<path d="M29.0909 32.616C28.9912 32.616 28.8914 32.616 28.7597 32.5953C28.6932 32.4771 28.654 32.381 28.6247 32.2819C28.1966 30.8358 27.4807 29.5419 26.4832 28.4192C2
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 43430
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):12116
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984694744614838
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVH5yGIt9IKyLPlIUjtiXuXTthBR5:+tjRIm6SoITu3khUZS9yLPlIhuDLd
                                                                                                                                                                                                                                                                                        MD5:71B328AFF914ADA8B774BFA8FFF542C4
                                                                                                                                                                                                                                                                                        SHA1:3FB33AE4AB66FFFD1BA62BADC661BD910CDF8CF3
                                                                                                                                                                                                                                                                                        SHA-256:52056C6C133887292D444EB1152DEC3F0A134FB0ED4DC33C2B116AC480455A3C
                                                                                                                                                                                                                                                                                        SHA-512:933B32DE0C08CB7C7EF44E07F9D74FA5D034B4BC4B350207E343D7E613C56F926AAD4AECF0BEE4F897E4A056F3314E8F5737A9852F9D704FF99F41A4F1C80A17
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                        Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):18766
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.975017337613221
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SR6TDE5PQV/ao2oAe3PiJM+deJuqH02TgBQszERiKMfSwPvMd/fQKcSei:Y48IVSo2/JUoj2MGu9fSoMRQKei
                                                                                                                                                                                                                                                                                        MD5:CB3BE6BAEB452F58253C2BFE698A9787
                                                                                                                                                                                                                                                                                        SHA1:A46C8A92006401C0591EFEBA2AB5039DF718B876
                                                                                                                                                                                                                                                                                        SHA-256:387BEC414A2B591C45095B95A1DD91933E081DED5A22BE7060B88C27FA8710C0
                                                                                                                                                                                                                                                                                        SHA-512:810CB4D7A9B36CE9DA92E84F105E8472284BD9F5D71FD4792B82E7C584A2D4C4BFE274FDAA5E0C50DE8BB927E5E671D43A68F35D467F766CDD9B29A35E724683
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZkZZICol0Zci9OIl_Decrypt.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............2..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................G.mdat.....&n.[.@2.)....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%............WK.x..(t...Uv/H08...<`..O."dh$r%....*N..[......]..s.=.eu..j].<...w.o/@L........W....4...}J....vs~x..h...oj:l...JPq.....<.Qzl..9..:..OW|o.<%9.@.h ..Di.B.<hP.3.!m..?6z`...m{...n._....F......a....PrQ....bF.N..8u.U.N.E.pH.0.NE.KN.P..F|.).a{(..~.`._+...Qs......<...f..X{.$jM1H.P8..$.-b..#.P.L...4...Ly.Ny..HS...S.X.t.0-..jBX.X.@..&..t..e....G@.9 ..(OD.kR..J.t.P.....]4j9.;..R!$.....D..R..Tv.J.....I(.f..@.....9.786..0O9..c..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, last modified: Fri Jul 5 17:13:18 2024, from Unix, original size modulo 2^32 18743
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4956
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957422121965065
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:NPTLhJ1ynaVX+ewub4NhYFID6WGWaEp/w9lkhgNULvggf5UKRb+z7IvJnZ9mBe:NRVwrYFtGaEay83C5vekvJnZke
                                                                                                                                                                                                                                                                                        MD5:B70E469E93C489C9A2A1BE9B3518BDCA
                                                                                                                                                                                                                                                                                        SHA1:01AEA3775DC5D8AFBE69BB57D79030C6C128932E
                                                                                                                                                                                                                                                                                        SHA-256:447FAEC2EC74E25E4404167738CDFB3ADFED8D62C17DCD44EB372E9A855ED1D0
                                                                                                                                                                                                                                                                                        SHA-512:847AE7A4B87C69A35E42ABC9BEC7D9550B6EF81D3F5C7A602A9EEC7D40E1DFE23CF946B2C48A44992C77E12F68B4ACA3B8D1BF64B50F6C2B1F1E2069CF74BDE9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.....).f...<kw.6...+.}..Z.$;NR.JO....y.v..u}u ...P$.l....;........g...X.....y..Y.yy.G...NY.".......W..2wE...d^.$9....3vl6S......4.Z..,nm...s..-...!O..W...|.....cA......!X.O.].".,}.x.i1o..'...Z.. ..+W=.....K.8.i...."....b..t."M...7.Y...p...<_Gt.xdE.NC.....vP.2...Vc.t..}......_.....v*.?.D.2..E..'qJ. ...y.4.*....I...9Ka.a.8.M.,..y.D2....H..v.T..(.\.O/.S..A......z.1..[..l...5...cM..A>...d..*.|8}..h...<}.B^.]...$...C.....(../+......E.....|.0..I..U..4S.XI].&7.w.l.?u......|....wo.o.GsoAnn.'...u...XG.l......X .....0.h8..8.}1z.:<.e.F..t&..:3..).%.:4l.>o...>;.-j..67.i.g..|.t.y.dG.Av.Wd{W,...].._.^e.q....)...A.'.$..'.... N]...B..\n...._$g.:#AV....}...4.NKA."....h....n.z.:............nO.=../.1H..........riNA]h`..fN.$...S......7.!\...8...V...'X..7Y..yM.Sk.z0z..].N.h..JT=m....4j.M|.D!t4..}0.}.....} 8.S6.UDm ..].y.:.b.3.....x.).zc.J*.[...Ium.,... .PG....U.\u.........:."Vi.u..@.j...z.R.........e.....V..T...'m..).UCvVs6FD.&]5k.......!w.QF........b..7p*A...d.e
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530962006030999
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:M7fpyKnHE25J3nY+vAeausns9/JG6JW8g4HxhLbq9gPC/78rtYzS7idQHMK+429z:M7fpyKnHE25J3nY+vAeausns9/JG6JWf
                                                                                                                                                                                                                                                                                        MD5:F6BBEA4A39E2EDF21E28660EF7B9A274
                                                                                                                                                                                                                                                                                        SHA1:0FC596E62E09F76D94FFDB4FDF04F7E5F57A0CD5
                                                                                                                                                                                                                                                                                        SHA-256:9753ED0249A25D6C82E0159BB907F96755312233E1B731350AAAA10CF45D5949
                                                                                                                                                                                                                                                                                        SHA-512:762DF95193493F795BD2A883F0F0F370B9CEA09BA7DF47EA01569CE30C83904307FC751B9A5AF5F8AC959A6F87E135652C69C0AB12703084B9276F8ACA8A4C95
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074187962&cv=11&fst=1721074187962&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sDQ!3sAAptDV5PD7Kl"],"userBiddingSignals":[["8552256410","8551979854","8551980904","7105931167","7106295143","8552711823","8552771551","7840657062"],null,1721074189673562,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1303
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.037462931648374
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGte9NShllt6M9XqmlBnalFFwU7IGManE3TZGpKx6OeEhSadNShllR:2O+t6Ne7w/ajFh7vEDOKx6OeZaqNWe
                                                                                                                                                                                                                                                                                        MD5:862462F4604F2E05A30A7EBEC160ABBA
                                                                                                                                                                                                                                                                                        SHA1:8991731CAB6D0EC1EA3A8EA20816274AC9566506
                                                                                                                                                                                                                                                                                        SHA-256:92C69AE1AAA8A372FA92E8FE2BEB129F3BD157FCC45AE36C466F06A214FBCDA1
                                                                                                                                                                                                                                                                                        SHA-512:2EC7ABB8B97061E33C6F072ECB57CD6F7900DDC68E14B1B874472CE32689D60B579D53AA9EF9C9D7EAC20AF61EBECF0A066E7A9E56B202A42B2E673B208F2A6A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/products.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_133)">.<path d="M33.3867 42.0234L52 52.2109L70.6133 42.0234" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M52.75 31.8828L69.9375 41.293C70.1829 41.4273 70.3878 41.625 70.5307 41.8655C70.6736 42.1059 70.7494 42.3804 70.75 42.6602V61.3398C70.7494 61.6196 70.6736 61.8941 70.5307 62.1345C70.3878 62.375 70.1829 62.5728 69.9375 62.707L52.75 72.1172C52.52 72.243 52.2621 72.309 52 72.309C51.7379 72.309 51.48 72.243 51.25 72.1172L34.0625 62.707C33.8171 62.5728 33.6122 62.375 33.4693 62.1345C33.3264 61.8941 33.2506 61.6196 33.25 61.3398V42.6602C33.2506 42.3804 33.3264 42.1059 33.4693 41.8655C33.6122 41.625 33.8171 41.4273 34.0625 41.293L51.25 31.8828C51.48 31.757 51.7379 31.691 52 31.691C52.2621 31.691 52.52 31.757 52.75 31.8828Z" stroke="#3843D0" stroke-width="3" s
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074147
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (39381)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):39384
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.514196595847643
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:j07PC4Li1TB9BgxFJWUwcYeTivmT7+S5nC8PC/VDUZLqHQ48a96:YY3gxF8bvyB5TPCWJqHQEc
                                                                                                                                                                                                                                                                                        MD5:0027FC7D4E882DE34A05A77C4F049857
                                                                                                                                                                                                                                                                                        SHA1:BB2B14A8B0092942181324B010DA70C2EF816F45
                                                                                                                                                                                                                                                                                        SHA-256:DBFEB010A0C8ACDDC38DEA97E228787F16AC5E30B4AF96B764FA2252FE3827E4
                                                                                                                                                                                                                                                                                        SHA-512:16CBD5274FFEAD4C3BFF7843A0032DF70E0E8F9DA8F0939BCFC419B5D1704583D78B77108CD2220DAB4D6F47F4F1EC2AE7D5594F0A492B889A1960A41F6B19D7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function Je(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Je),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1153
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.785393608528
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AutSLY0LNOCzyp3bXrN3gjzDzwsgcu9aBbpxmNShll1dTHb:2O+8ty3Dxwj/sp9aBbTpB
                                                                                                                                                                                                                                                                                        MD5:B29BE3E56CE229C9D40337CB8A4E2ECA
                                                                                                                                                                                                                                                                                        SHA1:98E19C0E0D80D60ED6CF41F35C2D19FA39723466
                                                                                                                                                                                                                                                                                        SHA-256:EFD6B0E445D5C96A2E7D9B65C8E683477CB6843011472215799C35C15D233CB7
                                                                                                                                                                                                                                                                                        SHA-512:11B9F41F8C7443B190B2DD835B0D2350AF84255BF5B0F4E9757A84A024A618E86DCC311EB61AC162C9C43C54C459483B118367E14412379305CB905111A36307
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_0_3)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M71 40.5V61.5C71 62.6935 70.5259 63.8381 69.682 64.682C68.8381 65.5259 67.6935 66 66.5 66H36.5C35.3065 66 34.1619 65.5259 33.318 64.682C32.4741 63.8381 32 62.6935 32 61.5V40.5M71 40.5C71 39.3065 70.5259 38.1619 69.682 37.318C68.8381 36.4741 67.6935 36 66.5 36H36.5C35.3065 36 34.1619 36.4741 33.318 37.318C32.4741 38.1619 32 39.3065 32 40.5M71 40.5V40.986C71.0001 41.7543 70.8035 42.5098 70.4289 43.1806C70.0543 43.8514 69.5142 44.4151 68.86 44.818L53.86 54.048C53.1504 54.4851 52.3334 54.7165 51.5 54.7165C50.6666 54.7165 49.8496 54.4851 49.14 54.048L34.14 44.82C33.4858 44.4171 32.9457 43.8534 32.5711 43.1826C32.1965 42.5118 31.9999 41.7563 32 40.988V40.5" stroke="#3843D0" stroke-width="3" stroke-
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):30796
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.1921120197912485
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:9tJx9w7x0AZ7C0ZnLFyIEXnjO/6ZrSII0qOZhxNWUYxk8cqOUwsRCzY3q2Vh79Zk:9a0A3BTEXn821ZhxNWFpVIgj0
                                                                                                                                                                                                                                                                                        MD5:5FFC6F66A9AB8EB73C2492FB9EF297AB
                                                                                                                                                                                                                                                                                        SHA1:DD83FBFDFEF92E61D4243CF5E4E255647D7D11AF
                                                                                                                                                                                                                                                                                        SHA-256:192DC418117FDC23E53BC10772BC6E192A0BD44DEFD6B9825347ED88B67B0CFA
                                                                                                                                                                                                                                                                                        SHA-512:B4D668C1A983E72A0A5680ABAB8CC59EFAC46024A1B23B6191902E07A6D91F020B19DEB796CA8996AC971135D23121385AF8C39F98E24A2A4F887554857AF6FF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="411" height="279" viewBox="0 0 411 279" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_569_7892)">.<g filter="url(#filter0_f_569_7892)">.<path d="M90.1189 3.99979C90.2523 3.64966 90.7477 3.64966 90.8811 3.99979L97.523 21.4223C97.6301 21.7033 97.9941 21.7758 98.2006 21.5571L111.004 8.00251C111.262 7.73012 111.719 7.91967 111.708 8.29422L111.177 26.9323C111.169 27.2329 111.477 27.4391 111.752 27.3161L128.768 19.693C129.11 19.5398 129.46 19.8901 129.307 20.232L121.684 37.2481C121.561 37.5226 121.767 37.8312 122.068 37.8226L140.706 37.2915C141.08 37.2809 141.27 37.7385 140.997 37.9958L127.443 50.7994C127.224 51.0059 127.297 51.3699 127.578 51.477L145 58.1189C145.35 58.2523 145.35 58.7477 145 58.8811L127.578 65.523C127.297 65.6301 127.224 65.9941 127.443 66.2006L140.997 79.0042C141.27 79.2615 141.08 79.7191 140.706 79.7085L122.068 79.1774C121.767 79.1688 121.561 79.4774 121.684 79.7519L129.307 96.768C129.46 97.1099 129.11 97.4602 128.768 97.307L111.752
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2715), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2715
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.848802680980232
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08EMYVMOobbNxHGyp7hs06:aJd6SUtJfNrVlCWWWdtqjZYMYxGMN
                                                                                                                                                                                                                                                                                        MD5:E2DD46AC37EAA3F9AA66D3EC393DE62A
                                                                                                                                                                                                                                                                                        SHA1:D7464A05AAF93CF2FBDE1695203244C26B53FBFD
                                                                                                                                                                                                                                                                                        SHA-256:FE25A38FC1DC7A776938DDC7EB45DD447A64FC10E8DD4A46DAD762C5CF4AD47C
                                                                                                                                                                                                                                                                                        SHA-512:2B5993547CF73BB16A20C4A30E5F76BEDB31EFA8CCA43A554619EC8341A8D4C3B866AEC06302FB8BC3EFEE8330BE4141F930A89E2E45C956BF693E356F52921E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074196404&cv=11&fst=1721074196404&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2792), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2792
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.853658531397234
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08XMDVMjoywuvdRyHGyf/776:aJd6SUtJfNrVlCWWWdtqjZLMD+nwnbq
                                                                                                                                                                                                                                                                                        MD5:437236C6136B00B1ED35533346C60A44
                                                                                                                                                                                                                                                                                        SHA1:9EC783AF861C48D8D1AAC638D5EB99D1420F1B70
                                                                                                                                                                                                                                                                                        SHA-256:8B2C2D610DC541862FFB452F4014DED2EF6AC2C7C95208A98114354280D9189C
                                                                                                                                                                                                                                                                                        SHA-512:A60840F6FFEC25C22507AD1B7FF9EDB7FC0780DA3BA0330998BBE7F5188FBC1CE8A06DD85B06F110D1C9CB15A9130CE13906594822CC51B64F61A7094643557F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3430
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.465931411345048
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:ce/ZuCAaXpnTbehPRwHWFgwV4mf4FtGT9/oLnDj5YQbmqxiZv0UUeZvlZIpj579h:3BzAu5SfwqRRAJ1FbKZOCvYpdzx9
                                                                                                                                                                                                                                                                                        MD5:35CBA10A2012D7EFA4C25799102D0F12
                                                                                                                                                                                                                                                                                        SHA1:021824EB849E4CB87D81718D11B976D920D3FC56
                                                                                                                                                                                                                                                                                        SHA-256:A4EF7C7955FE3F029E94C15AA29F1136115621A3287C802594A1EF1D052D8055
                                                                                                                                                                                                                                                                                        SHA-512:9473E91DA8147D4D84D780987E722CEA9AEE9CBD4A6DB9C263C6AE883F8AAD4B76B98A6A5E8E2F9903A218827504234443A1FC5B8A9BE47F060F6BDFED399392
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="24" viewBox="0 0 91 24" width="91">.<g clip-path="url(#clip0_36_1582)">.<path d="M28.6258 7.01562C26.7612 7.01562 25.5242 7.78124 24.8582 9.21101L24.8108 7.23626H21.9236V23.0582H25.1088V17.0988C25.8108 18.2594 26.9757 18.8992 28.6258 18.8992C31.7749 18.8992 33.7952 16.5406 33.7952 12.9398C33.7952 9.3632 31.7749 7.01562 28.6258 7.01562ZM27.8763 16.1457C26.1517 16.1457 25.0004 14.8218 25.0004 12.9398C25.0004 11.0577 26.1427 9.80449 27.8763 9.80449C29.6101 9.80449 30.5853 11.0114 30.5853 12.9398C30.5853 14.8681 29.5988 16.1457 27.8763 16.1457Z" fill="black"/>.<path d="M40.7951 7.01562C37.0027 7.01562 34.7927 9.47794 34.7927 12.9508C34.7927 16.4237 37.014 18.8992 40.7951 18.8992C44.5762 18.8992 46.7862 16.4259 46.7862 12.9508C46.7862 9.47573 44.5875 7.01562 40.7951 7.01562ZM40.7951 16.1346C39.0591 16.1346 37.944 14.9034 37.944 12.9508C37.944 10.9982 39.0728 9.79123 40.7951 9.79123C42.5175 9.7
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18563)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):18631
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.205341470409058
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:dLEx960IOUhZVezJOQ/IIy/8089TSU2GzXL:mx4nezJun/OTSU2M
                                                                                                                                                                                                                                                                                        MD5:AB9A82C83C441C68FD438600D58531EA
                                                                                                                                                                                                                                                                                        SHA1:BFDEC7B471CC889B7684E82C2ABC859570207423
                                                                                                                                                                                                                                                                                        SHA-256:CE4E60ACB4FB4F28F3F7125DD0E0247B50BEEFD290D1DE4C1EC0EB1F510D2F16
                                                                                                                                                                                                                                                                                        SHA-512:99C0663F0BB62B672ACD419D257CC6295C516601092B79814053738A013BC05629A296B4D4E8030169989E9802BBFB0D772FC9B8C8DF8DC68A88376BA8C5C573
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*! Build d7d04d862d50536e0ec91210007927de98ac1e8a:1720185737680 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2908), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2908
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9171522194597825
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt0805EvYJjoyrNrHGyuldFp79:aJd6SUtJfNrVlCWWWdtqjZKEvYNn1qtX
                                                                                                                                                                                                                                                                                        MD5:72544CDD53E9B729A118F5F6FB7DF5EC
                                                                                                                                                                                                                                                                                        SHA1:8D14B603975BA5D5645700325E26AA4197BEA170
                                                                                                                                                                                                                                                                                        SHA-256:B55AE110490381CEACD1DF47DD952DEE85D5A57B3828584F7AA8D3A8F9E8BC29
                                                                                                                                                                                                                                                                                        SHA-512:DE5C0896863DC9F4B798523CE75558254F7B9FEA2C2DFF4D54D3E96366CF32E8DAD5A1BBD28A8A574853C4712FAA2992AFFC3B099046EA816FC216A4D20139A9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074124186&cv=11&fst=1721074124186&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                        MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                        SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                        SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                        SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://pixel-config.reddit.com/pixels/t2_kc1c6jlp/config
                                                                                                                                                                                                                                                                                        Preview:...........................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):211797
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5207010528666105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:go595HwOEj4TwvEcbXsf+iqHRD7m4hjb2e91aZGTj3tD0wFl:g0zcbXsf+iqHRD7m4Bb2e9oZGTj3tD0M
                                                                                                                                                                                                                                                                                        MD5:86865E7A937EC179E36527093E0BE53E
                                                                                                                                                                                                                                                                                        SHA1:785BA8DC7A25B470234111C88232D3AF7416081A
                                                                                                                                                                                                                                                                                        SHA-256:D86FE8DF409214E3E3CE27604DC1546C928A8B7590919262B90A15F472630545
                                                                                                                                                                                                                                                                                        SHA-512:27275901013CDF78DC15999C1CAD228748A165519CF2C9C36CEC45088E3CFB37EFEA202C08095169A1FA3EB688FAE87A9918439C8B1FD32683FB2BC3EDE4342E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1906 x 442, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):48182
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.7889794969958634
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:NPCtYavf0iciUtsXqHMl6zQkCeKViSsE0BUtHMgWeB8JrUCgiHXkL1ANfDcfP5ff:xYXv8iciUS18CbiSdtYeB3TLKRYZ
                                                                                                                                                                                                                                                                                        MD5:CF9611CFCC5277456FC649FE501240A4
                                                                                                                                                                                                                                                                                        SHA1:B310D005F5CEFA45955CBB0F0B32CE9B7183A2B5
                                                                                                                                                                                                                                                                                        SHA-256:F6BA51769FCFCF25E36128703B05D1E891727C90039EB06D5CCBD615D685C2D2
                                                                                                                                                                                                                                                                                        SHA-512:A0F84C63AD3FED0101E5F769B9E395002347AA323004762A4551CB49240E999E906A71C317E3029C52EF6665602CF6359912D0475B4D6F2F111B2740D2BCEF95
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/img/beehiiv-logo.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...r..........*......pHYs..,J..,J.wztM.. .IDATx.......}..s..~.})..-."m...).S...Z..F%..m...].:.Ak...8M...E..V.\I......uj....EQ..K'E.*.Hx..v..D[...../8..{>.3_..93.3sf....y.3s..|....k.........^......R.:..../.._.~..7..\...5....ux..z.....=6.[....e.9...~5..._..............".E.>x..R.R..m.........z.. .U#B\...$.....yDC\o.*.q..&.q.c...#.t..>VJ?n~...x:..........`{.rQ..^:m..c.....w.V..pUB...pUB....0...[r...p....sT2..9|fC.....v..`C.......... ...}...7.R'....~...ln+e5&.-.JY2.C.R......<..h...._..:ul..........J..X..^|....R.R.(..UuC....]s+...Z).B\G.....7..R....)B].........j..X.._..+F....]...y.....JY..qK.R..?<.L..]U.../............\].........:..../.v.2..(}.|..J.`xy.....0g+e...m..J98?.vF.GJ.._..............A.......Q.....C.......J.1.Y[);...rp[.=SZ...w..............!...}..[.J.{J....@v.J.d+e5..p'm..cp..1.5................Z..8.._|.F..W...x.+.//......]Z).*v}c...r`..1.y.....w~............:..(....b...g..@...AT]..<........A+..~.....q..?..t...I.........,.A.....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2802), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2802
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.902911569203661
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080YEvgjoDfMGwHGyuljp1:aJd6SUtJfNrVlCWWWdtqjZbEvUAQqljf
                                                                                                                                                                                                                                                                                        MD5:15A74161BC33219D14E977C9A9A67D4F
                                                                                                                                                                                                                                                                                        SHA1:75B350DEFD5B7CDD920E9C8ADFDB0F2DDF4A3720
                                                                                                                                                                                                                                                                                        SHA-256:494E3FA521CA49B64C41A13568FAA0BE9577E4CBCCB39ECC29A1357085538D43
                                                                                                                                                                                                                                                                                        SHA-512:6AF998204398232961CEFCB5CA2406A47C0401C0B7EB1B7FB13BE4F0ED7E71AA174ACCF46A528803F61879BCBBAE7745A8171824A4A79B94B731548104CF404A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 640 x 667, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):15816
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982807600632756
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:AFc4YTmC1V8iRMgEoMeHNry6QyUhv9ww7Nw3njcErR:AFc5TpYto3trdsFwumoU
                                                                                                                                                                                                                                                                                        MD5:BAF5F94293F30C6E39AB466066E24465
                                                                                                                                                                                                                                                                                        SHA1:CD3D7F6F174D8647F62CF003B0FD466319B9A1CE
                                                                                                                                                                                                                                                                                        SHA-256:CD80E796707A7AE3E4C44352FD4193C089CC77661CC40D1D4D86FA280BF1AD7F
                                                                                                                                                                                                                                                                                        SHA-512:4C79280BA8AE8F7B666E5EC7BC799D2C0D081BDDDBB92EB373A58FD19C72D4DDFD412A33742EB8F97377F9A76B27D77ED30EDADDC58A0EA03A6AE8BCF8885C92
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............R..I....PLTEGpL9..7..4..2..5..L...#.5..6..:..4..w..3..4..7..3..w..5..<..2..?..3...'.6..3..4..5..6..6..3...$.;..4..5...%..(..&.7...&.3..6...'..(.t..7...%..).4...(.3...%.3..4...(.]..g..3...'.8..4...(.r..i...)..'.5...(.m.._..Q...*.n...'.r..V..r...%.j..r..f...+.g..J...).U..z ..(.o..o..f..N..U..O..q..u ..V..-......P.?...1.=..Q...c.k.J....s.b3....3...r.......t......................|X...l...........uG.........X.............s..;.|...y...a......n...W.k?...P....s....p......g...`*..............Y..q...:.5........................................................................................................................................................................................................................tRNS..............(.5.....F.% ..;.C...I...+..".....B2!?.A8...0F.==..9.L/.!G.B+>..%.',K0@5.I259F9)5.L2'.."...0J.V.\i.MC..k..r.......r......y.G..........N...{.n...z....Y......B...jA
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):915649
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.827008992268309
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24576:CyA7B6oxojHX8YRuJ02743vREJqJkZ0oS/3drhxYFs8:boMoxZsuz743vRdDo6drYO8
                                                                                                                                                                                                                                                                                        MD5:86B94D377DD334030C47245F5B678708
                                                                                                                                                                                                                                                                                        SHA1:15E3892112E7E9BF138A90B3C3569AC630A1D5C8
                                                                                                                                                                                                                                                                                        SHA-256:38A1237E61514DC5C1375237BFF3AF2606F566DB4257FEF5519E9671F37C7EFE
                                                                                                                                                                                                                                                                                        SHA-512:A111902914D15B52899EDDDAF885D42545A667D26C7D9BAF35F3E35EC8132CD2A7B12F29B6C42E8F2B696C070964DA9EC7BEBABE816A3FF268F460C1C2157696
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv-images-production.s3.amazonaws.com/www/talent-page/vertical-landing-page/CreatorHeroVideo.mp4:2f7be516e674be:0
                                                                                                                                                                                                                                                                                        Preview:....ftypmp42....mp42mp41..."moov...lmvhd......z1..z..._.....................................................@...................................trak...\tkhd......z1..z1...........P................................................@........8.....$edts....elst...........P............mdia... mdhd......z1..z1..u0...p.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......3stbl....stsd...........}avc1...........................8.H...H.........AVC Coding............................'avcC.M.)....'M.).`<....@@@@....(.<.....stts....................stsc........................stsz..............C...8n...y..4....... ...._..4p...@..=y..+?..a.......~...Ht..s...A...n...@...je..<(..e...;...i)..<...e...>..._:..7...Ua..(...X`..6...i...?...u...A,......L|..q...KS..q...?...J...*.......3...o...91..gz..?...Q...?...8...T...L'..'...}...(r..)...&!..B...`...#!.......y..%......./.......=x
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):67609
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.309832297406888
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:SUoPIgKJGFHVtLvAwBWbfGFbPjCSLSMNxH:e6GFHVtLvAwBWbfGFbP+IN5
                                                                                                                                                                                                                                                                                        MD5:7C12B8FF4F60C48BEABB79882419D465
                                                                                                                                                                                                                                                                                        SHA1:D45A9633FBEF665F7B7B16FFA58D61E3024BA349
                                                                                                                                                                                                                                                                                        SHA-256:38BF052E2D29C15C70CF85F836ABFF5C6B997E6C2CEA2CF2145F31C0AD83C9AC
                                                                                                                                                                                                                                                                                        SHA-512:18FDFD954AB8383ACE45EA8CC78BBCC702FF54A49E771B16E02873692E46BAFDFFDF978345184ACD5964C97C1E655A8CD8C5EB4591B991B8E1B338B3EEC0DFC7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4844],{8081:function(s,t,e){e.r(t);var i=e(85893);e(67294),t.default=s=>(0,i.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:32,height:33,fill:s.fill,className:s.className,...s,children:[(0,i.jsx)("g",{stroke:"#3843D0",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:3,clipPath:"url(#3dAnalytics_svg__a)",children:(0,i.jsx)("path",{className:"fill-white",d:"M16 28.194v-7M4 16.194h7M11.819 13.29c-.633.884-.875 1.982-.813 3.164a5 5 0 1 0 5.813-5.193.99.99 0 0 1-.819-.983V5.194a1 1 0 0 1 1.084-1c6.175.554 11 5.828 10.915 12.168-.09 6.462-5.365 11.737-11.828 11.827A12 12 0 0 1 4 16.194a11.85 11.85 0 0 1 2.775-7.637 1 1 0 0 1 1.475-.07l3.45 3.525a1 1 0 0 1 .119 1.277Z"})}),(0,i.jsx)("defs",{children:(0,i.jsx)("clipPath",{id:"3dAnalytics_svg__a",children:(0,i.jsx)("path",{fill:"#fff",d:"M0 .194h32v32H0z"})})})]})},83255:function(s,t,e){e.r(t);var i=e(85893);e(67294),t.default=s=>(0,i.jsxs)("svg",{xmlns:"http:/
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64466), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):211057
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.547202907405234
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:2oMU5TwLAco2JljUbgsf+iqHRDz2V9NJZk91yVGbRN12J1AJP:2BtUbgsf+iqHRDz2V7JZk9wVGbRD2J1G
                                                                                                                                                                                                                                                                                        MD5:A6E25D501CBBDF6A02B977666D22C216
                                                                                                                                                                                                                                                                                        SHA1:D516E5B1C948F4C92A784DD6BFA400D7424CC099
                                                                                                                                                                                                                                                                                        SHA-256:C878A6B9E192FC64211A7B5BDAD8BCC20504769D3C16E04674700A5B0AB4E3D0
                                                                                                                                                                                                                                                                                        SHA-512:BE11FC9F19E89D747A42E868458030B53EE46C5B9B671A3ABE26DBBDC4F0BEB56A956AE587FCBA12018AD427B5452B009E4543573987222A3365CF235C0F50D8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/actions/fullstory-web.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28043)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28290
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.147000048096645
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gquGWeCgT+3Db96p0eP5d4VKmFyKenElJ8L6x4Ac2GaajVOHsNMjAPvMK4:6+nadm24vNaajVgsNMjAPvMK4
                                                                                                                                                                                                                                                                                        MD5:B5A73126FE95081A533E312AFCA5BF9D
                                                                                                                                                                                                                                                                                        SHA1:99C53AB5D2DF48DAA8C1AF0E5905B72343CDBE3E
                                                                                                                                                                                                                                                                                        SHA-256:FB9F548435A7E211DFB4801B2570EAE0AF37E457F3FD702AE0099FA17D5464F6
                                                                                                                                                                                                                                                                                        SHA-512:2B510FAB5DE743D369F50AD19CBAD5F1EC19515A38CF564E55D235CCDDD9B83F88D88D9FE3D213FCC48ED5454C93A019D4D51BEBFC483BB9DA5CA10B0F80E0C3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/4717-f96680c799c5e467.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4717],{32445:function(){},15214:function(t,e,n){"use strict";/*!.* Glide.js v3.6.0.* (c) 2013-2023 J.drzej Cha.ubek (https://github.com/jedrzejchalubek/).* Released under the MIT License..*/function i(t){return(i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function r(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(t){return(a=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function u(t,e){return(u=Object.setPrototypeOf||function(t,e){return t.__proto__
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1093
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.14404068060721
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AutEU5F6V2Hxl+4dUd5HKXLY0LNzQni86pBkK3cTWNShll1dTHb:2O+WUva2Ha4ftSi86GxB
                                                                                                                                                                                                                                                                                        MD5:8797A47431B891C7F88B5ABA92B0B72D
                                                                                                                                                                                                                                                                                        SHA1:E93F4A9511CF9159F87AB311411D5F74A6BAEBBF
                                                                                                                                                                                                                                                                                        SHA-256:CBD83E428A7CD10F7201B244B8CB57719B8384D1E8FE934B0905AB2F2E539963
                                                                                                                                                                                                                                                                                        SHA-512:4041D1D3BAFE2F6E007C5ECBCAE9FE4FE9F60DFE80B0087BB3FFCDA23E9CD9DBCA7B311F77C48DA159D3F83173C27B335F76B3E76FAD2A1D902AF392DD6CFDE3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/Crypto.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6_113)">.<mask id="mask0_6_113" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_6_113)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M32.5 43.5H71.5M32.5 45H71.5M38.5 55.5H50.5M38.5 60H44.5M37 66H67C68.1935 66 69.3381 65.5259 70.182 64.682C71.0259 63.8381 71.5 62.6935 71.5 61.5V40.5C71.5 39.3065 71.0259 38.1619 70.182 37.318C69.3381 36.4741 68.1935 36 67 36H37C35.8065 36 34.6619 36.4741 33.818 37.318C32.9741 38.1619 32.5 39.3065 32.5 40.5V61.5C32.5 62.6935 32.9741 63.8381 33.818 64.682C34.6619 65.5259 35.8065 66 37 66Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPat
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 82 x 73, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.982173679986101
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlP2tntE6DxTBxl/k4E08up:6v/lhP0ttEoxt7Tp
                                                                                                                                                                                                                                                                                        MD5:B372B2E9A05703AB5F6C753AFF95A247
                                                                                                                                                                                                                                                                                        SHA1:5907DBFC5E7DD8049CF646606BF7E9DD33EAC025
                                                                                                                                                                                                                                                                                        SHA-256:2823CE7970BFF5DADF9D499B937B64D790B88CD8F4EE6A57E7319C6BA2F26E1A
                                                                                                                                                                                                                                                                                        SHA-512:A929EBE32CE01C0D2EF0C49906347C6BCC22EA8EB7B1B9818C9E9AD944C6C1D850B6D4CEA777032CE5697DFF91796E7054B692AF73AE718367537F119126E54E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...R...I.....!_.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074201029&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8984), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):8984
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2155058421093665
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:2wxIdFBE0yjb9/5J+boq60juZvD9vPf27Y:t+BapWEq6UuZh20
                                                                                                                                                                                                                                                                                        MD5:51CC097B6D58A11A6AA758E72EE39E0A
                                                                                                                                                                                                                                                                                        SHA1:D1AB94D550F44E6B1B4CC45E5209045B009435D9
                                                                                                                                                                                                                                                                                        SHA-256:E31E52C79D9C0B78CEBE49299C6B484AA34BEFA52738755D3F7F7EFFA6A3A902
                                                                                                                                                                                                                                                                                        SHA-512:6D138C1157F683E9E4457C6019E7D7D640CF657B09F8197DFCC3C202F5B2AA1122D4F17E83401CAEEE6BFE9E1E60FF8E5B66E3C56975F99D8AD155F6A64382F2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv.ada.support/embed/button/9bdac1a/preact.8ab2422822c47580185f.js
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[168],{6400:function(e,n,t){t.d(n,{HY:function(){return v},Vf:function(){return h},h:function(){return a},sY:function(){return M},wA:function(){return y}});var _,l,o,r,u,i={},s=[],c=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,n){for(var t in n)e[t]=n[t];return e}function f(e){var n=e.parentNode;n&&n.removeChild(e)}function a(e,n,t){var _,l=arguments,o={};for(_ in n)"key"!==_&&"ref"!==_&&(o[_]=n[_]);if(arguments.length>3)for(t=[t],_=3;_<arguments.length;_++)t.push(l[_]);if(null!=t&&(o.children=t),"function"==typeof e&&null!=e.defaultProps)for(_ in e.defaultProps)void 0===o[_]&&(o[_]=e.defaultProps[_]);return d(e,o,n&&n.key,n&&n.ref,null)}function d(e,n,t,l,o){var r={type:e,props:n,key:t,ref:l,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(r.__v=r),_.vnode&&_.vnode(r),r}function h(){return{current:null}}fun
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074128
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 25516, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):25516
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991453092118099
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:384:6uI7ehX/vtPqchzb7E0COoY4OTjRclw5nfU0C6Yr3uLyZn+GG0jOVAo3Udw+K5O:3I7CFdzFtoY42lJs0QYyCoOV53I
                                                                                                                                                                                                                                                                                        MD5:71A6023C087C936859024EB16EC7A519
                                                                                                                                                                                                                                                                                        SHA1:21633C7CCDBA2846EAE71554FC2A7CF7A0D90FF2
                                                                                                                                                                                                                                                                                        SHA-256:50DCA57F0B77918E0FB7DAC998C3F5EF6B0C2A29657DA97658A04F98AC532FC5
                                                                                                                                                                                                                                                                                        SHA-512:F2711BD9FCF5EBFAAF6432EF67AE9C79D6EC844CF79302FB3A9FCFC0CC4725DFF193004E8544BAC5FCD4423C5655A8707A587366798BABD1FAE633351BD91340
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.fontshare.com/wf/TTX2Z3BF3P6Y5BQT3IV2VNOK6FL22KUT/7QYRJOI3JIMYHGY6CH7SOIFRQLZOLNJ6/KFIAZD4RUMEZIYV6FQ3T3GP5PDBDB6JY.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......c...........cL........................?FFTM..z...p..".`..N........d..v..6.$..h. .._..`...'.m....NP.l._Y...y....(C..a......?+..i.4......Xf....F.K..1[W.y![k.0<...].Ov.O%..wz.id...u=E..+V..`.7z.S.*&...B..q.Pm...'.`_=.....I..6....B..1-.E'.....|..6.i....o<!).D.....a.....[.C...>!..{....~....X.U\Q..y~...{.....bc3....0.g.k..(Vme.^d.4...+y.u6.|.......R..N....4U.&...........2......._.........-.X..u(.....f..a.y..?.......O..L4H..!.(.......{..V>|.n0......d.M..M.....".<..aJ.l3.;G....3....U.w..CL,.Y....e..[..%W....+`c..nT..DEEk...r..>._...>..rR..op..s;!E...z.;..F..sf.q....jm...!....#...{|...f.z@.y..;....U...=........y..R9.....1...L.<C..4a.S/........r......P0g..=.....%k&'..PbCsZ...e.I..(*..%.70.5.~n:.3...>..?A.T.xA..uh..uaL..(.".+.9...).h~.u...q.E.rD.W.......c..s..,.......z...'...D.)....4.....h.d.K0....suo.....)..'..x.oi.......jo.. 7.(8....9..%...[w...}...C...H.6p.....?lp.f@-.R2..C...s.R.>..u..M.*..[....{.....}.S.w!K...W8.....}...."..y.C..!12...D
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):693
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.23037400610056
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIyb5fWNShllt4ShgNShllt4CqNShllxvh0iH5e:tYds+AuJdIIG5+NShlltb2NShllteNSK
                                                                                                                                                                                                                                                                                        MD5:9ACFABA209557BA4DCCD7B7A79D09988
                                                                                                                                                                                                                                                                                        SHA1:C6B1F08533381DFE517521C5AEC0DFFD737F5D36
                                                                                                                                                                                                                                                                                        SHA-256:34B6AA59820F8B2015AD836C8F6510701DBE28BD5441DC34203ABD4C9D158158
                                                                                                                                                                                                                                                                                        SHA-512:4C6F2D2E9BE52A76ACA54390E88675F96F3F3FAEBB006AF594BA59D0510AF8A6107DC82E812F911D755ED5E595B48B3F184CE82819449275C2F3D6E1382C7712
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/about.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_113)">.<path d="M52 34.8125V69.1875" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M36.375 42.625L67.625 61.375" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M36.375 61.375L67.625 42.625" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_113">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530974821310556
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:i+v7fp25G8OPWKnHNaCtbss9n/dv/CbxirlY7I6FVWnzWU5FneGSizUM8QH0dj4g:i+v7fp25G8OPWKnHNaCtbss9n/dv/Cbf
                                                                                                                                                                                                                                                                                        MD5:F5F32A9DADAF2366D3BB4B20A8D50BC4
                                                                                                                                                                                                                                                                                        SHA1:2CE20F2FC6848EE8CC6B2F29EC570AEBB0AC73C8
                                                                                                                                                                                                                                                                                        SHA-256:69789EE7ACD6E0F815A0FCC39A6706B681E3966D214FF8EAF9A8AD33CEE51882
                                                                                                                                                                                                                                                                                        SHA-512:D4E860C1AF9551813817725E0E050F7E57A8013F6D1572E9D05C3B09026BC713DBA97561FB89115C115F0B4150BD323AE470C18952A623FBF7C34DB6D01058F4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074187937&cv=11&fst=1721074187937&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sDQ!3sAAptDV5PD7Kl"],"userBiddingSignals":[["8551979854","7106295143","7105931167","8552711823","8552256410","7840657062","8552771551","8551980904"],null,1721074189673141,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):142631
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.96359013945857
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:qxRz4xHS9XYsQuX2j4GWbksKhM3gpohju:qz4xHSlYsQutGWbkl63Q
                                                                                                                                                                                                                                                                                        MD5:9E0AD5F6FDBC4D027C61AAE565501068
                                                                                                                                                                                                                                                                                        SHA1:6A272171DB683457A1EB4A8D44C3D7128E4B3E1D
                                                                                                                                                                                                                                                                                        SHA-256:9DB4C25089D3D0E03B5B6E02FAFB311BD52ABFB6523595767D7DB986A48F7FD4
                                                                                                                                                                                                                                                                                        SHA-512:14FD6606CB21886ECDAAB35E80050718A00388CE10150C8AE15D514CD257C704D558E4ADD5F88DBB1C4BDE6E76C7CF518FE398105DACF6258A5BFE1CD10CA341
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.<..O..W.E...C..4.P...S.;...I.`.....[..e...L..q..(..$.w..n........F...R.g...|........*.E..j...B..Q..W.N......:.}".......6.Y.......................* ....).......................faW......C..K@7fh_PH==5-......................................................................!.................'.....-' ......(#........3+$t......y...... ..}...........y.........u....~/!.... ...g</&......c# .....]..U.q....k..^:...e.}.zQ....v.R4.l..]....dA8%.(..A8/.sJ.V5.K075/.lC.../...o.o.|{C+..uJ.yO...KKFrws.....e=..WI(.TUPehdlql@@;]_Z.[=..p<'z.z...V-....NB8.-)....kL....mB._..r...d3 L6*.~\r|{\L@.rS=......v^;+.Z@.......xO:hXK...tbT...gKjF5...z^.............uh...~k^.....k.~r.qb.aT....{m....s..y.<2...u[...OD............|.$!...........tRNS.ffffffffff.ffff.ffff_2YX. ..2gYY:g?.KL..4.......:]U...n.}..c..`.....................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1592
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.8779045294924845
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Auti5Q6V2Hxl+4dUd5H3LY0LNRnpgd3dcp8cX3pfGhoLzx8bY+ZqyeiQA5x:2O+Qqa2Ha4yPnUipfK8+DiaLoTMB
                                                                                                                                                                                                                                                                                        MD5:21A93BC71E821EE5F6D08691BCC7A9EA
                                                                                                                                                                                                                                                                                        SHA1:C2B1652B54A4A0A35E7EF6E1A7A803E72B72C486
                                                                                                                                                                                                                                                                                        SHA-256:51266310803603705AF115BAA44214B890ACD189A05CE236B79F2736A5A19426
                                                                                                                                                                                                                                                                                        SHA-512:53C49CB1BED11C6DD847C4DF3B8676C29335CCFDEBCFE8EF614CE36292C6E93A81F91737FD5561E2D04C18830630F89CCEA0B63E0D888F8F39D84F9E4044C223
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6_95)">.<mask id="mask0_6_95" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_6_95)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M61.9375 50.6249C61.9375 53.3599 60.851 55.9829 58.917 57.9169C56.9831 59.8509 54.3601 60.9374 51.625 60.9374C48.89 60.9374 46.2669 59.8509 44.333 57.9169C42.399 55.9829 41.3125 53.3599 41.3125 50.6249C41.3125 47.8898 42.399 45.2668 44.333 43.3328C46.2669 41.3988 48.89 40.3124 51.625 40.3124C54.3601 40.3124 56.9831 41.3988 58.917 43.3328C60.851 45.2668 61.9375 47.8898 61.9375 50.6249ZM61.9375 50.6249C61.9375 54.4221 64.2452 57.4999 67.0938 57.4999C69.9423 57.4999 72.25 54.4221 72.25 50.6249C72.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):24364
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.12892380983893
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:KOnd9PVuS1RMDUXXUlzV/JqI6hlPcH2Gw/:KqtVd1rXY/A2q/
                                                                                                                                                                                                                                                                                        MD5:5B46D243BAFCCFABA494A79E92A2C410
                                                                                                                                                                                                                                                                                        SHA1:D29C2561D30419BEC81353F5CE6A94A306F8B290
                                                                                                                                                                                                                                                                                        SHA-256:3C9D0DC49099C967D962522E53F51EA7045959501524AC38F68EB1FD335BE447
                                                                                                                                                                                                                                                                                        SHA-512:CE1F0A40B85933F2EA618FCC30C241B754F4481DD941147F847FE03C223A2BE40BD99F03F3F0B35EB14B3A718078E9B2013AA2DB757C6ECFC0B6C4E6A1219D16
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/featurepage/svg/hero-1.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="1284" height="247" viewBox="0 0 1284 247" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="270.645" y="136" width="199.09" height="68" rx="11" fill="white"/>.<path d="M348.998 164.2C347.638 164.2 346.465 164.033 345.478 163.7C344.492 163.353 343.732 162.827 343.198 162.12C342.665 161.4 342.398 160.473 342.398 159.34V159.22H346.158V159.64C346.158 159.933 346.218 160.167 346.338 160.34C346.472 160.5 346.738 160.613 347.138 160.68C347.538 160.747 348.158 160.78 348.998 160.78C349.758 160.78 350.318 160.76 350.678 160.72C351.038 160.667 351.265 160.587 351.358 160.48C351.465 160.36 351.518 160.2 351.518 160C351.518 159.76 351.425 159.58 351.238 159.46C351.065 159.34 350.705 159.247 350.158 159.18L345.958 158.62C345.132 158.5 344.438 158.28 343.878 157.96C343.318 157.627 342.898 157.193 342.618 156.66C342.338 156.127 342.198 155.5 342.198 154.78C342.198 154.247 342.312 153.72 342.538 153.2C342.765 152.68 343.132 152.213 343.638 151.8C344.145 151.373 344.812 151.033 345.6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1435
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.701909466526227
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGPI0yTVCMIX2m9aC/eVj8pXjNc/rDgqJ+sGuNShllz00d:2O+t6vnyCMHM2VgBjNugJJb
                                                                                                                                                                                                                                                                                        MD5:F4973D9A29D47A2DB7E53372D3696964
                                                                                                                                                                                                                                                                                        SHA1:D0D59624D493E481B613AF0D27348A6163325278
                                                                                                                                                                                                                                                                                        SHA-256:4E830691F7E61BD7C9A55068781A1E33A6EEBCD6368036612212BE1C3F1A37CC
                                                                                                                                                                                                                                                                                        SHA-512:34E93039E529DF8FE2636112435979352A7E2BE38BEE329DEF1FA02E4EA42A5C4A67FB8EFA798DB6F1ED243E2C4F07BC8AB0455691EF18839AA7D7804D04946F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_112)">.<path d="M70.75 53.5625H64.5C63.6712 53.5625 62.8763 53.8917 62.2903 54.4778C61.7042 55.0638 61.375 55.8587 61.375 56.6875V64.5C61.375 65.3288 61.7042 66.1237 62.2903 66.7097C62.8763 67.2958 63.6712 67.625 64.5 67.625H67.625C68.4538 67.625 69.2487 67.2958 69.8347 66.7097C70.4208 66.1237 70.75 65.3288 70.75 64.5V53.5625ZM70.75 53.5625C70.75 51.1002 70.265 48.662 69.3227 46.3872C68.3805 44.1123 66.9993 42.0453 65.2583 40.3042C63.5172 38.5631 61.4502 37.182 59.1753 36.2398C56.9005 35.2975 54.4623 34.8125 52 34.8125C49.5377 34.8125 47.0995 35.2975 44.8247 36.2398C42.5498 37.182 40.4828 38.5631 38.7417 40.3042C37.0006 42.0453 35.6195 44.1123 34.6773 46.3872C33.735 48.662 33.25 51.1002 33.25 53.5625M33.25 53.5625V64.5C33.25 65.3288 33.5792 66.1237 34.1653 66.7097C34.7513 67.2958 35.5462 67.625 36.375
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):110736
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.366351637312949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:f6TNQDlffMsuGIu70u/bC2IYbNQssBrrlVdakIL25VHI:LVf/YmVIsNTqrlukILIVHI
                                                                                                                                                                                                                                                                                        MD5:C97343D209A556ECFA6AFF837F4802A3
                                                                                                                                                                                                                                                                                        SHA1:3FD637E6D30DD8BB1DDCC3309F3CB90257BD6DF9
                                                                                                                                                                                                                                                                                        SHA-256:9D2B0C2F679575389387EA1A4E3446E98842A84F6ADFAD988690BC9837A0870B
                                                                                                                                                                                                                                                                                        SHA-512:DB546210B71A59051B6A6DD77736684DF25D510DFF62A4410532FB2822E7D121084192D19A4853CD249466D59FC3801E7A5014F5985E53D8EB3159A0E6869A7D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/main-ee9f4003f9bdac50.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},40037:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1867
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.773888287042434
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+sGa2Ha4CgJCc688+7QU2GFJqB2cqgVB:2hsGa2lCg4c78JU/c8p4B
                                                                                                                                                                                                                                                                                        MD5:74898A1FC8F06ACAF7C8206AAAB7607E
                                                                                                                                                                                                                                                                                        SHA1:96559A23EC47BB130574DC92B594ADDABBC5C6EB
                                                                                                                                                                                                                                                                                        SHA-256:5BC6284195E21291208024185287166202F6EA21A84322065B4FEB21BDBEA7A8
                                                                                                                                                                                                                                                                                        SHA-512:C57488E4AF69D37999307F4AD71618C86F6D1EF28B4FD69CD6840C466D01496F2C28EE74DE2F265A7CA53EC3243B857126791237EFB69BE95DEBC840C74D5EAC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4_17)">.<mask id="mask0_4_17" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_4_17)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M67.6562 55.7104V64.0333C67.6562 66.1757 66.115 68.0205 63.9902 68.3025C59.9032 68.845 55.7339 69.125 51.5 69.125C47.2661 69.125 43.0968 68.845 39.0097 68.3025C36.8849 68.0205 35.3437 66.1757 35.3437 64.0333V55.7104M67.6562 55.7104C68.1213 55.3063 68.4933 54.8064 68.7468 54.2449C69.0004 53.6834 69.1294 53.0737 69.125 52.4576V45.0493C69.125 42.9323 67.621 41.1032 65.5275 40.7899C63.3093 40.4578 61.08 40.205 58.8437 40.032M67.6562 55.7104C67.2763 56.0335 66.8337 56.2881 66.3383 56.4546C61.5525 58
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15272, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15272
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986451282996257
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:29rPcxG2u1M5ZT50WLWX0TmIcJXCsZz0LJ:2hUnMM5Z10iW0u9CsB0N
                                                                                                                                                                                                                                                                                        MD5:B94BD658459625EE92CFFAF00BB38548
                                                                                                                                                                                                                                                                                        SHA1:F49F8BB2DB96E88F376D6DFCB0AA9E78366EEF47
                                                                                                                                                                                                                                                                                        SHA-256:6DE911FC824613EF7325C617B359262BEDBA2DD6499E7E93794FC9414CA24960
                                                                                                                                                                                                                                                                                        SHA-512:E99C0796922D7C423195A8EEE15E6220999922AEC69D763EB9D1EE3FC73FF168884C1FDAD86185B060468FD08FFC46215EE4CD8DD4086F6E736FB5AFE35DFA4A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/media/086a70ddba625929-s.p.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......;........\..;E........................?FFTM......\..n.`..&.....l.....B..6.$.... ..... ...'pgO.q;..............8..5l.0#..e.....1.0..@.*.h...#..h.L.Q{I...>#J.h.OB.uj...XW".@,....Hy..{tc;._..Se..SK..........rI......p..L.0....Ia.a.~....O$.!........6.O2y.P_8.z.d.b+..O.G..rC...P......E.... 6X...(F......U.u........h.\..1."5....Ek..p..YAL...f.*..).O......O(H.4.. ....K4.......~I.LL..u..%...R:E.....-...#4,....Bh....T......>.z.>o...(.6...-\.e.....8QZ..+.'%.Z."........2.a.W.....v.^^,.[..7.m.xSD5.N..{..q...6.?l\....]6..C.|\.....ru..a..s+OZ@...C"..i.W6.t.:...C.|...9.0.P...h%y...+.HG...HZY.....+.... ............0.?.!...(.$}...I.\H(9....^*~..}#u..5.N1h.[s...Q..#.H]........[.iZHv.!%P3...C...d.P....}...e..,qDn..V....j.=.`.....sE..p.#..0..*.......)..._3F8B..n#..............(.ZG....~l}..Qw. ..&=.k..</>/>......W..?!.1...g. .&...c...>.g.IRIiap.M#I..P...D..iwv......)..."...L...z...|..;.hW&X..1.z6.eI ..-h......k.[.D .GY!.......n/.P...F...$O...*!y...vo.FPp..0x".
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):24229
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.983388435075827
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SQ4Uxy5cPO5NPpQ9NJajOmt517eFWn1dKRYDNNr+RQUDH1ugLmafE/uF6zVvE4x:cUxya6PkyjOk7iGK2xNr+RLVE/uFf4x
                                                                                                                                                                                                                                                                                        MD5:9D132441F5E976203886E9FFFB052AEE
                                                                                                                                                                                                                                                                                        SHA1:F8B88546A1F2A198C8FECB748C2B7D6F6518ADD0
                                                                                                                                                                                                                                                                                        SHA-256:CCC3C5793A0CDA6370D72F625C5DDBA87C9E6C9CF9FEB4EC2EF8C20321639899
                                                                                                                                                                                                                                                                                        SHA-512:12C6A4F3818F75E1A02686252C5779FD72892A2FBAEF9DC5EAF8879CF7137FDC1EC64528BF7EEE01B9E440D08737CFA07ABB4916CCF353873CDDA8B2E714CDD0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgNenMcYqOFdyGfN_Sloane.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............g..L>.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................\.mdat.....&n.[.@2.!....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.:.>.39.-r=....p"mJ..8. ....U,..p..q......oJ...rM.m=..}!..g....8++...cX.......J..F..L......m..CU(N.~Mi.....0 ......r..0.'.,.5.q.AC....1......M.8..b....8e..rm...U..._.j.a.r5.J\..$....|.a.\|..i.R..%..e....&..^..S...~...4M.....5..;..........f.F\.....b...j...8.fKl.]A.5.._..6>.KI....=.d.k.......U.?.9.......6.4w...>s.x..B... .SD8v..2x.wCp
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13316
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.78006108183382
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:0zp/vjrl0yZ2ldzwqYHCE+UkP3cuBDh02wI2PqXaRzVUzIQcFikCD2nfNIqwJyks:eIC8X+PcYIo8pCn
                                                                                                                                                                                                                                                                                        MD5:A8C6485D0B8BB9CDAC836D538F129BD6
                                                                                                                                                                                                                                                                                        SHA1:3737F5F9E123935CD067F6A88C31C50DDA6E1F1A
                                                                                                                                                                                                                                                                                        SHA-256:386B281C820A02EC3E70D6E1043EF942552FAE56E449C36A51D884FDFDB14921
                                                                                                                                                                                                                                                                                        SHA-512:6FB9234054B053D6A6372A5BCA4951A1B87ED8FAB3936D44AF450D2607D4FC7C578F355FE8B823CD6A3CB6B64195D23DDFEADAA82CC915F5F3B4FFAE60210DE5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="1280" height="516" viewBox="0 0 1280 516" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2930)">.<rect width="1280" height="516" fill="#3843D0"/>.<g opacity="0.05">.<rect opacity="0.5" x="-4.89209" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="75.1348" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="155.162" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="235.189" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="315.216" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="395.243" y="-3.03027" width="79.2919" height="79.2919" rx="9" stroke="#D7D9F6" stroke-width="2"/>.<rect opacity="0.5" x="475.27" y="-3.03027" width="79.2919" height="
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://rp.liadm.com/j?dtstmp=1721074126878&se=e30&duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&tv=v2.14.3&pu=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&wpn=lc-bundle&cd=.beehiiv.com&n3pc=true
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):228811
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.45239035838622
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                                                                                                                                                                        MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                                                                                                                                                                        SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                                                                                                                                                                        SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                                                                                                                                                                        SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.927786069476552
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut6LY0LNO2Tjp0fjHUXjgL8GkrNShllTdTHb:2O+IZv2DmQ88B
                                                                                                                                                                                                                                                                                        MD5:0B2C6B0B7545A485E488F2A5FA0EBE4B
                                                                                                                                                                                                                                                                                        SHA1:058317565E7AE71796B55A5F7E5E1017740AE393
                                                                                                                                                                                                                                                                                        SHA-256:51DD44CBFD10BE56C470041C886EBC18067ECBAD040D224B2B2763105A7D96A1
                                                                                                                                                                                                                                                                                        SHA-512:2B04F605F665465DFC01D5895C4FC34A1BA8580DE4DAE2CD7B72C110958D40E8FCDFC33EA29E06000514567DD453C494FD53827DAC40773D610F1CEF26E19D5C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_7_11)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M67.5 67.5L57.9722 57.9722M57.9722 57.9722C60.5509 55.3934 61.9996 51.8959 61.9996 48.2491C61.9996 44.6022 60.5509 41.1047 57.9722 38.526C55.3934 35.9473 51.8959 34.4986 48.2491 34.4986C44.6022 34.4986 41.1047 35.9473 38.526 38.526C35.9473 41.1047 34.4986 44.6022 34.4986 48.2491C34.4986 51.8959 35.9473 55.3934 38.526 57.9722C41.1047 60.5509 44.6022 61.9996 48.2491 61.9996C51.8959 61.9996 55.3934 60.5509 57.9722 57.9722Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_7_11">.<rect width="103" height="103" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.713896930715174
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:8HUjdyP8/ZptG3XVPnSadyP8/ZsCrTVEnkWCb2:9jdyP8/ZmXVfSadyP8/ZsCr6Eb2
                                                                                                                                                                                                                                                                                        MD5:E8271B2336612C20073212109268FFF3
                                                                                                                                                                                                                                                                                        SHA1:08224D6FA089D2D2AC6D8694903D88A79CC48518
                                                                                                                                                                                                                                                                                        SHA-256:07C374F89E0625B6E2EA55F3D3A938B4BD8832E1B1618AAB650162A52740533B
                                                                                                                                                                                                                                                                                        SHA-512:C9D5AAC58A3DFFA4F6B06B9B550128CFF085F3C52664B1D9EDEF844E3A88FD23D413DC7E132C3264224BABD425C5FC17B2CA939170C8F5BCB68EC5B28E712F6D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmwv5umxeP8cxIFDQeoU4ISBQ2RYZVOEgUNg6hbPRIXCS_jwlZSiIt2EgUNB6hTghIFDZFhlU4SEAn4zwBqHfU0RBIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                        Preview:Ch8KBw0HqFOCGgAKBw2RYZVOGgAKCw2DqFs9GgQICRgBChIKBw0HqFOCGgAKBw2RYZVOGgAKFgoUDYOoWz0aBAgJGAEaBQiaARgCIAE=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 999 x 999, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):180975
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.923909399770341
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:X0s61u243DKIcknGhVMxBj7lVB/LjkfD0+UqmIYuElrNeSmGFy:E9u9DKRh+17VQgUxYuENYRGI
                                                                                                                                                                                                                                                                                        MD5:3C15C858E0EA4D21FB18417005B1E063
                                                                                                                                                                                                                                                                                        SHA1:745D3A7823F6C8DE27BA3A545E991E364735D153
                                                                                                                                                                                                                                                                                        SHA-256:CE79E0F035BF4E685977D2898B538A78AA96DCD6E3FA5ADA197ACA72F40D40C5
                                                                                                                                                                                                                                                                                        SHA-512:73A7F3EEE8880D01F10FBCCD43C9E7BD15A0B57F8BEA719F0AA42E7D1D421A728DA32ECD1C2AA40B4FED4A0412F22185EB399C58AE89220FE67F5D1F22E11A49
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............z .....PLTE...]H.O.rK.WG.=C.zL.Q.ZB.S..Y.?A.P.U..Q.AD.P.JE..X.9B..Y..X.rL.X.]H.DD.AD.>C..W.CD..X..Q.mL.UG.`I.DE.BD.U.qK.V.Q.N.>D.T.hJ..X.cJ..Y.jJ.N.yM.Q.T.MF.V.U..Y..R.\H..Z.SF..Y..U.U.R.W.S.AD.xM.P.]H....nK.Q.]I.[H.O.T.WG.U.sL.KF.T.N.U.MF.S.aI.dJ.PF.TG.P.Q.P.GE.gJ.{M.pL.W.O.V.N.S.yM.R.R.@D.vL.jK.P.R.R.S.S.V.QG.IE.P..X.CE.`H.V.T._I.YH.W.U.N..W.~M.U.T.YG..Y..O.iJ.lK.pK.wL.rL.RF.T.W.>D.zM.SG.fJ.Q.U..X.kJ.O.P.EE.P.N.;C.Q.V.S..Y..R.cI..W.}M.Q.wM.uL.CD.OF.}N.T.8C.FE..X.V.T.BD.W.TG.S.:C.@D.W.LE.dJ.IF.mK.AD.S..X..Y.nK.=C.R.TG.N.?C.M..Y.oL.fK..X..X....pM..Z..Y.S....rL.9C....mL..Z..X..Z....................~b.........f......ua........h.y....d...X.]...y...~.[.s..Y.hT.~.......GtRNS.......... @..fp....}oW....``. 0..@0....@.......P............J......]IDATx..=kSQ..&...t.S......`.. ...J....B..P.d.j:.1p..p.,.....y.'.*.o..w^tp....s....G.\.T.........V..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530780689729153
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:geORHjfOZHxT18Jvx75Gl9s/ksRFnkwUdCkirlYE6yLbq9gjCs7iSGcMHKQ2jp9D:geORHjfOZHxT18Jvx75Gl9s/ksRFnkw/
                                                                                                                                                                                                                                                                                        MD5:124139CE3D220F465608CD628B19955E
                                                                                                                                                                                                                                                                                        SHA1:D8CFE2BAA3F8403942080CCF1B4C706DEB9F0C4D
                                                                                                                                                                                                                                                                                        SHA-256:7E87931403E8B2730C5A6C9B6434637ADA16F6FEE2A5D787A102A620E542AA43
                                                                                                                                                                                                                                                                                        SHA-512:EDE09B261933DA60EDC06F02AAC7393B0B42FDE72EE13230A6541AEE51A89C3D0341950E0D3060AC46725438CD58CFA4B2BC27038D2774F970164F97B214C2AA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074117085&cv=11&fst=1721074117085&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rxg!3sAAptDV4S1U4G"],"userBiddingSignals":[["7106295143","8552711823","8552771551","8551980904","8551979854","7105931167","7840657062","8552256410"],null,1721074118670170,1721074111883441,2],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2899), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2899
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.932953382494751
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08tEvLjoxfMGwHGyuliYdP5:aJd6SUtJfNrVlCWWWdtqjZJEvniQqQw5
                                                                                                                                                                                                                                                                                        MD5:F82BD0009AEF86573AAEA2DF7C6F6A92
                                                                                                                                                                                                                                                                                        SHA1:7645E5A1A974D861FBBB20396AE3E78A3A6A9CBD
                                                                                                                                                                                                                                                                                        SHA-256:76B9AB1CED0B77AE782ADA37D3B43438B3EEB6CCA6FCB8A832F410E541FC4731
                                                                                                                                                                                                                                                                                        SHA-512:93916C87CBEE13669E0A2FE30698698F54BF93F15F2FAF4CA7448DC4C4E80CC9A76C2431FEABDE8D82560601940056E10C3DAA88D069D1B2DCB07C16AB53DBEA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074117096&cv=11&fst=1721074117096&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):139999
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2644832173326295
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:M3ov1NHCZMumbFHH4jeUn6SJk1Stoc7I6rRqQL:M47b5e6Sa1SxBFhL
                                                                                                                                                                                                                                                                                        MD5:134DEBCB1D6BD3A647285CE73BEBE882
                                                                                                                                                                                                                                                                                        SHA1:774990489A04D496D40D146C132E3BD3769FEEF8
                                                                                                                                                                                                                                                                                        SHA-256:2886F3F01E3AA511C3D592B869BBEC81101EAE0BDACA16AAB21F7642EE34897E
                                                                                                                                                                                                                                                                                        SHA-512:9ACBFF7C6A71466B21B2CE314C360E53BE00EFB3F78061097D1D5D764BC77EC6E6D983C11A993868F701E1FA168F4F7654A70CABDD75F3790E1D57A2F4BE7AF4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/framework-0e8d27528ba61906.js
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):7072
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8659107995639888
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:wdx6lTaRhw3WJ8MQtoROYGN3AtsJITTGW:weldoROYa3QzTTGW
                                                                                                                                                                                                                                                                                        MD5:1533B3FC66B587DCBB0F38361465AF1F
                                                                                                                                                                                                                                                                                        SHA1:9A6BCDE86E8EA750172AD78CEABC6ACC29E10AD2
                                                                                                                                                                                                                                                                                        SHA-256:3DBA20775782D19C905D9AA26D22D440ADF6D7AFE79A15D27BB068AFE2A1C639
                                                                                                                                                                                                                                                                                        SHA-512:0AAD95B0C635A100EC7944AF0B0D9038F448E5D82F23DED2D614CCEF109E24AF208C6C22938C98FC5A94FF8910E7DC9145919477AD966B8D063A60A583527F99
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="19" viewBox="0 0 88 19" width="88">.<path clip-rule="evenodd" d="M26.3405 8.80798C27.6852 8.02553 28.4457 6.71795 28.6068 4.91098C28.745 3.32892 28.2666 2.09949 27.1772 1.257C26.1136 0.433571 24.7908 0.0170898 23.2469 0.0170898H18.1567L18.1376 0.0180428C17.7882 0.0194183 17.4464 0.120241 17.1521 0.308722C16.9755 0.419419 16.8176 0.557417 16.6842 0.717578C16.4289 0.999989 16.2718 1.35736 16.2363 1.73638L14.8782 17.0251C14.842 17.4407 14.9535 17.8038 15.1965 18.1145C15.2947 18.2441 15.4052 18.3603 15.5396 18.4547C15.8007 18.6396 16.1086 18.7349 16.4574 18.7425C16.464 18.7425 16.4688 18.7435 16.4745 18.7454C16.4805 18.7467 16.4865 18.7473 16.4926 18.7473H22.5435C24.2628 18.7473 25.7934 18.3137 27.0934 17.4559C28.4257 16.5772 29.1767 15.2744 29.3273 13.5856C29.4417 12.319 29.1939 11.2344 28.5934 10.371C28.095 9.65047 27.3383 9.12248 26.3405 8.80798ZM19.4137 3.00012H22.4768C23.2793 3.00012 23.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1545
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.909353662748582
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+17a2Ha4Nm9iRlR1W1KTtznJJqJ5zID9jwEB:2h17a2lNm9iRl/WULzqHIiEB
                                                                                                                                                                                                                                                                                        MD5:CD788B05A4794201456A8A9A363F2D8F
                                                                                                                                                                                                                                                                                        SHA1:6E9DD6E90FB5A5C6520650B46A2788D90A1B819E
                                                                                                                                                                                                                                                                                        SHA-256:0759ED9E8FD7E57A33CF140C75F03780FE26324408452FA18B56512659C4D8CA
                                                                                                                                                                                                                                                                                        SHA-512:FD42075C315573212542474E6FB59E6D4E63460967D046722673647157BB83D75F65391A5707D7F1E8865F3F7B8A77DB2E75C8B0E6B7BDB810611CAE9B88440E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_0_3)">.<mask id="mask0_0_3" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_0_3)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M51.5 33.625V65.9688M51.5 65.9688C48.74 65.9688 46.0963 66.4656 43.6531 67.375M51.5 65.9688C54.26 65.9688 56.9037 66.4656 59.3469 67.375M64.1562 37.3187C59.9632 36.7302 55.7341 36.4357 51.5 36.4375C47.2044 36.4375 42.9781 36.7375 38.8438 37.3187M64.1562 37.3187C66.05 37.5869 67.925 37.9131 69.7812 38.2937M64.1562 37.3187L69.0688 57.43C69.2975 58.3656 68.87 59.3575 67.9644 59.6838C66.7427 60.1222 65.4542 60.3455 64.1562 60.3438C62.8583 60.3455 61.5698 60.1222 60.3481 59.6838C59.4425 59.3575 59.015
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2293
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606894843120083
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+WQa2Ha46vUB99Pb+UjF+a132+U1YojNSd5d2KvtioU2GyB:2hWQa2lyk91+FaYRYWNSd5d2GU2GyB
                                                                                                                                                                                                                                                                                        MD5:B752DDABA55FCC3190B79F6B8EFD23FC
                                                                                                                                                                                                                                                                                        SHA1:044E7FD42C928FAD55CFD4C0E66FDCD6FFFDAD49
                                                                                                                                                                                                                                                                                        SHA-256:5BD96130478BFDDD204E7F18E04B225F72FBE4322BBE8D0E2946FAC4382C89C0
                                                                                                                                                                                                                                                                                        SHA-512:67BED7A539CA689E6434B69B9D274F1888DB294FEEB67038B0222576DB4D3201BEEFD1C3829B119CBAD22DB1C31CC5B88C3FCA6B12C3F1518FB0A6803073D3C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/Food.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4_2)">.<mask id="mask0_4_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_4_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M66.9624 28.7393H66.7701C60.43 28.7393 55.2722 33.897 55.2722 40.2372V54.1098C55.2722 56.2364 57.0024 57.9666 59.1291 57.9666H59.926V71.5554C59.926 72.4359 60.6392 73.1491 61.5197 73.1491H66.9624C67.8429 73.1491 68.5561 72.4359 68.5561 71.5554V30.333C68.5561 29.4525 67.8429 28.7393 66.9624 28.7393ZM65.3686 69.9616H63.1135V56.3729C63.1135 55.4923 62.4002 54.7791 61.5197 54.7791H59.1291C58.7595 54.7791 58.4597 54.4783 58.4597 54.1098V40.2372C58.4597 36.1323 61.451 32.7127 65.3686 32.0453V69.9616Z" f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16852), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):16858
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.381581018296297
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:xChzIeldrOWZcKF7Q/CsFdc3/RwYYy4fLu:xWnlvc0Q/CsFq3Um
                                                                                                                                                                                                                                                                                        MD5:53CD7F902DDC70AC4A4A828534D110B7
                                                                                                                                                                                                                                                                                        SHA1:CAB01CBA26D9C20505152EFF1AE8111F667C03EE
                                                                                                                                                                                                                                                                                        SHA-256:9D971683B144469A834BDD23AB9B5E28173D36E3D020808B1BC10291215A102C
                                                                                                                                                                                                                                                                                        SHA-512:A17B4464E0D327DAE2ED835506A68180A38F676EB47E7781DAFE7A0D46A2711EE0B17973F7D6F1A9E0705C22FC8A1FA22AA678C7312363741ADFDBE8374DF190
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9870],{72589:function(e,t,a){a.d(t,{s:function(){return l}});var s=a(85893),n=a(25675),r=a.n(n);a(67294);let i=e=>e.startsWith("/")?e.slice(1):e,o=e=>{let{src:t,width:a=500,quality:s}=e;if(t.includes("media.beehiiv.net")||t.includes("http"))return t;let n=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(a||500),quality:String(s||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(n,"/www/").concat(i(t))};var l=e=>{let{alt:t,width:a=500,height:n=500,priority:i=!1,loading:l="lazy",...c}=e;return(0,s.jsx)(r(),{...c,width:a,height:n,loader:o,alt:t,priority:i,loading:l})}},24483:function(e,t,a){var s=a(85893),n=a(27541),r=a(19308);t.Z=e=>{let{faqs:t}=e;return(0,s.jsx)(s.Fragment,{children:t.map((e,t)=>(0,s.jsx)(n.pJ,{as:"div",className:t>0?"mt-6":"",children:t=>{let{open:a}=t;return(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)(n.pJ.Button,{className:"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7787), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):7787
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.768322599418316
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:3Sy7/ywgX+AO3l1/g+dPL97A+9/kwLHwI89:3SM/ywgX+Ae6MWQ/kwLHwF9
                                                                                                                                                                                                                                                                                        MD5:4EA26447333BA858AC6B380EDD35E8A1
                                                                                                                                                                                                                                                                                        SHA1:9124A32CB5EB049F263FF189D58C5C7B0E7AF1F9
                                                                                                                                                                                                                                                                                        SHA-256:61EA99A7B6848B4F2F769A7E2869962872DDC50C1F1EBC2835937C4EFCB4D30B
                                                                                                                                                                                                                                                                                        SHA-512:6F688ECCAD895C5FC75041937C0ED82095811221196ED940A30C5A68B004D251A4DD521C43D51A5FADDA54F39E4CF5E1B58F38FEA6071A0A646661497042B262
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js?
                                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,m,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(366))/1+-parseInt(U(334))/2+parseInt(U(326))/3+parseInt(U(290))/4*(parseInt(U(298))/5)+parseInt(U(297))/6*(parseInt(U(363))/7)+-parseInt(U(338))/8+-parseInt(U(301))/9,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,189223),g=this||self,h=g[V(346)],m=function(a0,e,f,C){return a0=V,e=String[a0(350)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,a1){return a1=b,a1(332)[a1(374)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(328)];Q+=1)if(R=D[a2(374)](Q),Object[a2(323)][a2(348)][a2(306)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(323)][a2(348)][a2(306)](H,S))J=S;else{if(Object[a2(323)][a2(348)][a2(306)](I,J)){if(256>J[a2(375)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(285)](F(O)),O=0):P++,G++);for(T=J[a2(375)](0),G=0;8>G;O=1&T|O<<1.88,E-1==P?(P=0,N[a2(285)]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64999)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):72398
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.412583911681631
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:zyLbbg0bB17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3C:XlNilbo52TNnXy6o
                                                                                                                                                                                                                                                                                        MD5:85AD1DD74A7FAC16310B790C2F357B97
                                                                                                                                                                                                                                                                                        SHA1:85A006B4E9A3CADA062B2052527DE8D3FA3F8791
                                                                                                                                                                                                                                                                                        SHA-256:54FDC2B4CD56ABF1E2AA35B9AC8FF65FF6271CDD5E5E7DFD425A08A1556A2081
                                                                                                                                                                                                                                                                                        SHA-512:7B4056DA2F86469A5337F0B0739FFC578C89B0E26B61187EB1B0DB3826127762020A8BD144021D347C5B15671824D5D1211EF0C86EBB6FB8088C507FEE714D2F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://js.hs-banner.com/v2/21568530/banner.js
                                                                                                                                                                                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.beehiiv.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)r
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2323
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.427957004364012
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:cJzR18mJLrpGqZ5dabzjDorhcq6/r0/LxwS/8jR8+tK1f:a7/LrLx8zYr96T0TCS/8jR8+Ef
                                                                                                                                                                                                                                                                                        MD5:900A5A527B8C7B3B2AF36B7F0A07766B
                                                                                                                                                                                                                                                                                        SHA1:88478F0B022F8E1613F75C6394BED33388163593
                                                                                                                                                                                                                                                                                        SHA-256:3799CD0667CF8AF6F94AC6A61CCF647B7D6A453BA55A942474F13C8B7B80D575
                                                                                                                                                                                                                                                                                        SHA-512:9A310ADBD80F5C973FE90B9D036C54B924586223E5C9AF30748F7AF06BA3A71313177A6F65008064A645A890BB1FAAFD26A7DE2C655B0DFA0FB0AEA87A3540E8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="34" viewBox="0 0 130 34" width="130">.<g clip-path="url(#clip0_1_451)">.<path d="M87.9313 7.4398C85.6516 7.4398 83.8938 8.22299 82.2627 9.85761V7.8207H77.7857V27.8639H82.6029V16.2392C82.6029 13.578 84.2466 11.8945 86.7408 11.8945C87.194 11.8945 87.5912 11.9485 87.8743 12.0025L91.2178 7.76571C89.9142 7.54878 88.7817 7.4398 87.9313 7.4398ZM129.474 7.8207H123.92L118.791 14.3582L113.662 7.81969H108.107L115.944 17.9197L108.107 27.8639H113.775L118.762 21.523L123.75 27.8639H129.474L121.585 17.936L129.474 7.8207ZM28.3082 3.31201C26.6645 5.4304 26.2672 6.13618 24.6805 6.13618H0.989746V33.2953H10.285C12.3819 33.2953 14.4219 32.3176 15.7254 30.688C17.4262 28.5157 17.6523 27.8639 19.2961 27.8639H43.0439V0.704773H33.6916C31.5947 0.704773 29.5548 1.68249 28.3072 3.31201H28.3082ZM35.6755 20.8569H25.757C23.603 20.8569 21.6201 21.7256 20.3166 23.4091C18.6158 25.5825 18.2756 26.2343 16.6889 26.2343H8.30108
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):14520
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.964438340150222
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SthRgmCqS9iI5bKAdQowPhlOA+yEqe6nxp1GhrqNd:OhRKFUIo0kPhlEyE8xv8rqNd
                                                                                                                                                                                                                                                                                        MD5:06F59755006823F9E74592739D08872E
                                                                                                                                                                                                                                                                                        SHA1:4D29D767FE06C3F9CE17454452C0B5268C825131
                                                                                                                                                                                                                                                                                        SHA-256:1353FD5495F7E1AC5ED71732CBCD650B6452A49149841219FF39E37E0D325B35
                                                                                                                                                                                                                                                                                        SHA-512:EB682F9163C3B32968C8CCD64ED756FD0C6127E356FECFB8EDEC7692D15772AD788BD841E81CDA6104103FC3601629A07D5824724CEF109A3E455AD1435EF565
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSHLct2UUcvBPUN_SecretCFO.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............<..%|.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................7.mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=.Z,.K....A.P...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):71607
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9959285936240025
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:ahQFUIsczr+Jrsgu2+IoioSmUyrlgyYxQ6VamgjW+:amFU1czrWsvUoSmUypg3xQ6VaHjW+
                                                                                                                                                                                                                                                                                        MD5:37FBAF013C41A360FB7509BEEBBE29FA
                                                                                                                                                                                                                                                                                        SHA1:072A95DE01AC25D1F62AA60A942AB73F83F7A19E
                                                                                                                                                                                                                                                                                        SHA-256:F10B9556A8ACD46B48FBD0842B2D6BE485CE99B14A9F053415A40F6A60002866
                                                                                                                                                                                                                                                                                        SHA-512:D415A59459E301240A1C0124154E9D5BD103460929B2DD4A15BAB1E647BED3985001F02D5365C4D51ED54F05E6A12EFC0E168F73351F550A0E757F96533799D1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSG0Mt2UUcvBPUF_MissExcel2.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............<...{.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=.Z,.K....A.P...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1059), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1059
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7812527632357495
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:++RCCnmI8CWpb8qMeYnGLcHiHuN5R8VC/4LFdnB/v8pZ5eR8VIKtq23fhyn:LXyCtqMeJICONQk4DBWZ5DImqOfhyn
                                                                                                                                                                                                                                                                                        MD5:5E53500171F77E6D45C069EA834F8F4B
                                                                                                                                                                                                                                                                                        SHA1:CDCFE18F700B1D0EE192722E642681B0573E9F36
                                                                                                                                                                                                                                                                                        SHA-256:B463CFCCE8A6029C1D372A38126AB46BC1243B57B03CD1A9D3CBE3296AD67A06
                                                                                                                                                                                                                                                                                        SHA-512:0970C03DC7C43F5E220BA9E79069372BE81C141C7B3791B15E1E70D104B7EC710FB341DA1E81120BB1B6F646E3CBFEAC3E4C517E8B3C383DD9C6423CC1A46DB8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/css/d17a485746e3a066.css
                                                                                                                                                                                                                                                                                        Preview:.glide{position:relative;width:100%;box-sizing:border-box}.glide *{box-sizing:inherit}.glide__slides,.glide__track{overflow:hidden}.glide__slides{position:relative;width:100%;list-style:none;backface-visibility:hidden;transform-style:preserve-3d;touch-action:pan-Y;margin:0;padding:0;white-space:nowrap;display:flex;flex-wrap:nowrap;will-change:transform}.glide__slide,.glide__slides--dragging{-webkit-user-select:none;-moz-user-select:none;user-select:none}.glide__slide{width:100%;height:100%;flex-shrink:0;white-space:normal;-webkit-touch-callout:none;-webkit-tap-highlight-color:transparent}.glide__slide a{-webkit-user-select:none;user-select:none;-webkit-user-drag:none;-moz-user-select:none;-ms-user-select:none}.glide__arrows,.glide__bullets{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;user-select:none}.glide--rtl{direction:rtl}.glide__lazy__loaded{animation:fadeInFromNone .5s ease-in 0s forwards}@keyframes fadeInFromNone{0%{visibility:hidden;opacity:0}1%{vis
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 79 x 66, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPl69tnlU0gyxl/k4E08up:6v/lhP+CM7Tp
                                                                                                                                                                                                                                                                                        MD5:7B1B7E93039199C8A6D3448B01FC7163
                                                                                                                                                                                                                                                                                        SHA1:90679987C33C359B357BA7C712D6372ABB058246
                                                                                                                                                                                                                                                                                        SHA-256:AACEB0FA1D1EAD6E8403E13B25AA92E1742B6DA64CAFD1D6684627D3A9037686
                                                                                                                                                                                                                                                                                        SHA-512:FB948B2FB8D8680745F49CAC1AC82844AD0A7BED830DD22342868D68CD66704FB87254A91C909D241FE992F66D5446230FFFE870FB2EFE03BD8C0F8FDF7DC21F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...O...B.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1998
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.708833451011688
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+GhOa2Ha4C/lUE0NzdqyeiZ+zdQFUm5Fz4fH8w/weApGMtw0G+tB:2hGhOa2lC/6RNzd7FaMcPhWxB
                                                                                                                                                                                                                                                                                        MD5:9480A661180C8CEFEE84D9C516E231A5
                                                                                                                                                                                                                                                                                        SHA1:FE1DD27EA98D4785B8AAEF2FD0871BDB8713C271
                                                                                                                                                                                                                                                                                        SHA-256:C82526A8DE9B0814150B78079AC29595869EBB110410DEF430E5B4EB3E8542E2
                                                                                                                                                                                                                                                                                        SHA-512:4F89FA8699C545782562CE5F07CABBC0A86D7858C8E1A1E78E1FC2CA1EA43E01E4AF849929494F64834CE8CAD90D2E05B1A6185AA60078DB14CE5296A1A7B56D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_16)">.<mask id="mask0_1_16" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_16)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M44 52.7501L49.2501 58L58 45.7501M72 51C72 53.9587 70.5301 56.5766 68.283 58.1587C68.5251 59.5418 68.4303 60.9629 68.0067 62.3016C67.583 63.6404 66.843 64.8573 65.8493 65.8493C64.8573 66.843 63.6404 67.583 62.3016 68.0067C60.9629 68.4303 59.5418 68.5251 58.1587 68.283C57.3518 69.4321 56.28 70.3699 55.0339 71.0169C53.7877 71.6639 52.4041 72.0012 51 72C48.0413 72 45.4234 70.5299 43.8413 68.283C42.4582 68.5249 41.0371 68.4301 39.6985 68.0064C38.3597 67.5828 37.1429 66.8429 36.1507 65.8493C35.157 64.857
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):31707
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.907745142832257
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:OkoX8XNM2h/hTlS39P+JhSzLMKTbVSMxUaQu/z/gHEZPIT:Okm8b/5l+P4hK/JiLxEmT
                                                                                                                                                                                                                                                                                        MD5:A66CFFD700E165FDBCCE0C9768CA8B3B
                                                                                                                                                                                                                                                                                        SHA1:C051B02E20951A84817443CCB4D44FE8392C1CAB
                                                                                                                                                                                                                                                                                        SHA-256:6A69F314C1B364520DCB863D3218158BEC444B98418AB7D75BAA3A04020F3678
                                                                                                                                                                                                                                                                                        SHA-512:4C0B1FEB3E246CFADB6D4F6A8B0AF396C4448C29BFD70AFF256F2C325F98DB71A2FF1E8FA16FE9B3E70A2A0212A9F67DB6B6DC3DDCA72CDE1F982FB9FA40FFE8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.0..(..F.v...L.e..T..F..;...S..9..@..P..W._...M.F...R..]].e..kkO.....i......B.H...,..W..m..L..vw$.h.vw....vw.vw.....x.TW$...TT.TT..O..b(....Y...'...................... ....ed.[[.a`.YY.ih....__....XX.gf.no.kl.xx.qr.]]....dc.pq....lm....hg.mm.cb.uv9 ..^^.."....tt.{z:...SU....xv.......VW.......UV:!............"1...tw7 .0..=.....-....&.[U.W^+...wy6.....(...........4...VO&...ab......:.. ..<!.....^\>..<!.@".@"...t.YZ6..... .....$...ie.ed..bC". .{6....l....rn&...ks.ZR.Va.y..sx....tp....ux.lk....l|.z.=".4"....X...M.....R...Zc.][...._g<#.....Wx.Xp....|...Lv6H.jn.Y..ZgE".O....L..ef<...C.....~........b...........0..Y@.V!.nS.F5Hn(..p}..@t*.8.n.GU.\..Zf.:.....n.Q5.N.v..B........L\...?....Y..rP.......ih.HT....\....,.,.~..hu.p.[.(cM_p2.J.-...=(9o=..6.^E.]/Bs]o.......tRNS.ffffffffffffff..YY.#."3X.Y=Mg9D..{..\.....a.b.e....................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):744
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.238180803252417
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIyb9hv/1bx0NShllt4aGVqzYRBsNShllfh0iH5e:tYds+AuJdIIG990NShllteaoqNShllZA
                                                                                                                                                                                                                                                                                        MD5:0F06592D8002598B6132E44794DDDEC1
                                                                                                                                                                                                                                                                                        SHA1:15E935C8A5D219AA8241DC6365A13FDAE9F698E2
                                                                                                                                                                                                                                                                                        SHA-256:BFEB424CE30276CBD1D325B8976CC4F30543AEC29DFDAA5482BD851D25E1FFE0
                                                                                                                                                                                                                                                                                        SHA-512:0B4BF7C215750ABA08651F2E1855DE271F84BAAD279CDC4F39063947DDAFA4F2A0427D2B4121EB8CA5CF61F8B1BD9F088ABE704270519F1FF6B282D1A0217ABC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_106)">.<path d="M52 70.75C62.3553 70.75 70.75 62.3553 70.75 52C70.75 41.6447 62.3553 33.25 52 33.25C41.6447 33.25 33.25 41.6447 33.25 52C33.25 62.3553 41.6447 70.75 52 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M57.4688 52L49.6562 46.5312V57.4688L57.4688 52Z" fill="#3843D0" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_106">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):16803
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.709207453370233
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:F721x5GhVr/b4FKSsfZXatEXjPAhz1T6F5S:wyVXoKXjYEs
                                                                                                                                                                                                                                                                                        MD5:EAA2AE671CE95BE01C8E29170A77943F
                                                                                                                                                                                                                                                                                        SHA1:EE1702F39CEB7B9FC37F6DCC6F4A7D3FB4C4682D
                                                                                                                                                                                                                                                                                        SHA-256:698E4AD079DAB49CAF865D1C8D2F8EDC3D09F8C5F450737A5BCE7F6CB8067C89
                                                                                                                                                                                                                                                                                        SHA-512:05697B02F1B8023A989CABEF60E2DC338B5370C172F964F8600999B4FF23713987521AF56F66CECF28DDEB96DE99D4C9ADF52B91A3C051C70A17E8ACC82933BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" style="enable-background:new 0 0 73.4 21.2;" version="1.1" viewBox="0 0 73.4 21.2" x="0px" y="0px">.<style type="text/css">...st0{fill:none;}.</style>.<path class="st0" d="M68.7,2.5h1v16.1h-66c0-5.4,0-10.7,0-16.1c21.6,0,43.1,0,64.7,0c0,0,0,0,0.1,0c0,0,0,0-0.1,0&#xA;.c-0.3,0-0.6,0.2-0.7,0.4c-0.1,0.2-0.2,0.3-0.2,0.5c-0.1,0.2-0.1,0.3-0.2,0.5c-0.1,0.1-0.2,0.1-0.3,0.2c-0.4,0.1-0.7-0.2-0.7-0.6&#xA;.c0-0.2,0.2-0.4,0.4-0.5c0,0,0.1,0,0.1,0c0,0,0,0,0,0c0-0.1,0-0.3,0-0.4c-0.1,0-0.2,0-0.2,0c-0.3,0.1-0.6,0.3-0.7,0.6&#xA;.c0,0.1,0,0.2,0,0.4c0,0.6,0.5,1.1,1.1,1c0.3,0,0.5-0.1,0.6-0.3c0.1-0.2,0.2-0.3,0.2-0.5c0.1-0.2,0.1-0.3,0.2-0.5&#xA;.c0.1-0.1,0.1-0.2,0.3-0.3C68.5,3,68.8,3,69,3.2c0.2,0.2,0.2,0.5,0.2,0.7c-0.1,0.3-0.3,0.4-0.6,0.4c-0.1,0-0.1,0-0.1,0.1&#xA;.c0,0.1,0,0.2,0,0.3c0,0.1,0,0.1,0.1,0.1c0.1,0,0.2,0,0.3-0.1c0.3-0.1,0.6-0.2,0.8-0.6c0.1-0.3,0.1-0.6,0-0.9&#xA;.C69.4,2.9,69.2,2.6,68.7,2.5C68.7,2.6,68.7,2.6,68.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5428
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8849213806553426
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:cRvkbRZwfy3QqwpQ1Q9/etPcARsbvOpDVPa7lUCbro+Gi6wC5DemkMx6Hf:UsNcICQ1QMlVBpUUCnbp6h5DWw6/
                                                                                                                                                                                                                                                                                        MD5:EDABFD22EBACDBBF4FB7901B6D781635
                                                                                                                                                                                                                                                                                        SHA1:791C758C7884B71F6C8465C8166289C897515C79
                                                                                                                                                                                                                                                                                        SHA-256:3EDD03D07A71A23D73809EA13228450D900B3DF0A663486FE0621D53F9594D37
                                                                                                                                                                                                                                                                                        SHA-512:13CCA8FE5E3DCA84037F3B084917A5E808B29497609ABAD7A6673B2FB2685A9F1399CDA539F426051EB3C6F1F5FD2BDCAB06780F354AD137FB3FC71B8BACECEB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/betterhelp.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" id="Layer_1" viewBox="0 0 178.66 35.52">. <path d="m40.59,16.03c-1.81-.73-3.26,1.08-4.82.22,1.32-.46,2.51-.84,3.66-1.31.33-.13.52-.55.78-.84-.36-.14-.72-.31-1.09-.42-.13-.04-.3.05-.45.08-.4-1.11-1.4-1.18-2.86-.38-.81.45-1.73.72-2.88,1.18.84-1.42,2.91-.91,3.17-2.83-.53.12-.96.15-1.33.3-3.45,1.41-6.65,3.12-9.25,5.86-2.03,2.14-4.75,3.32-7.72,3.83-3.16.55-6.1-.31-8.83-1.7-1.89-.96-3.57-2.32-5.34-3.5-.51-.34-.64-.76-.25-1.25,3.13-3.97,6.87-7.1,12.16-7.91,1.16-.18,2.47-.06,3.59.28,2.27.68,4.48,1.59,6.69,2.45.49.19.9.57,1.33.85-.87,1.46-2.06,1.77-3.39.97-1.79-1.09-3.57-2.19-5.38-3.25-.33-.19-.76-.23-1.14-.34-.1.16-.2.32-.3.48,1.05.99,2.1,1.98,3.18,2.99-1.01,1.1-2.32,1.16-3.6,1.27-1.17.1-2.35.17-3.52.24-1.02.05-1.15.46-.56,1.19,1.56-.27,3.1-.71,4.61.13-1.94.23-4.04-.22-5.63,1.46.53.47,1.59.53,1.51,1.57,0,.05.62.22.95.2.97-.06,1.94-.2,3.2-.33-.81.54-1.4.93-1.99,1.32.04.09.07.18.11.26.25.03.5.12.7
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):10403
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8518867114716886
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:YHUM4dIR95BeRzChV9Tl4x+TYTlip/oXxxDNMZTmeIjKQ+wAl2f5v:o55BD9TEwqhxOZTmeImQDAkl
                                                                                                                                                                                                                                                                                        MD5:FFD8CCAD4CDD8CDB62E4D9907228302D
                                                                                                                                                                                                                                                                                        SHA1:BE2ACAFC4D12BE26AB982FF2596F12873EB74719
                                                                                                                                                                                                                                                                                        SHA-256:FFA9A241FA59605998056BD6CFFBF38108967A9354B9F2A9918114138171322F
                                                                                                                                                                                                                                                                                        SHA-512:26CDE2BCD4BD102E86FA55083082C153639A8F8CBF487B4EAE499C2DBBCAD9BF2C8ABF68B8D8F82F9C5AFA40C9D1231EF24B96401D78BC47F5FE30562378744B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cre.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="48" viewBox="0 0 201 48" width="201">.<path d="M21.9681 8.27692C21.9681 7.1947 21.9673 6.16485 21.9683 5.135C21.9692 4.25508 22.2968 3.80294 23.1152 3.51397C26.3774 2.36219 29.6381 1.20628 32.8997 0.0528733C32.9458 0.0365494 32.9964 0.0327038 33.1063 0.0108032C33.1063 0.236291 33.1063 0.438214 33.1063 0.640134C33.1063 8.98366 33.1034 17.3272 33.1109 25.6707C33.1117 26.4846 33.2146 27.2988 33.2048 28.1121C33.1602 31.8176 32.0028 35.1421 29.7395 38.0892C28.3516 39.8964 26.6399 41.3114 24.6497 42.4086C22.7323 43.4655 20.6927 44.1228 18.5055 44.3142C18.1464 44.3456 17.7898 44.4053 17.3796 44.4588C17.3652 44.2485 17.3461 44.0985 17.346 43.9484C17.3443 40.5622 17.3504 37.1758 17.3369 33.7896C17.3354 33.4027 17.4557 33.2731 17.8421 33.1897C20.2587 32.6676 22.0042 30.4028 21.9853 27.9661C21.9348 21.4209 21.9681 14.875 21.9681 8.27692Z" fill="#060419"/>.<path d="M70.3038 17.9138C70.3041 16.9536 70
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2820), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2820
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.901636429278258
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt0802EvKGOoyxvKyHGyulip1:aJd6SUtJfNrVlCWWWdtqjZBEvwnDqlif
                                                                                                                                                                                                                                                                                        MD5:72B2A3456F12A3CEA0A7CD487A796115
                                                                                                                                                                                                                                                                                        SHA1:BC7A6865C9746227E0BE7B274D83AD23789777D9
                                                                                                                                                                                                                                                                                        SHA-256:8D65EF9557367B4FA12DB1CE14C4DF90FB4F35DAEA1261F3299A01F2BC0F8BDD
                                                                                                                                                                                                                                                                                        SHA-512:2A64E888E08B5F2FB466F361208696B81F846C3E09CA090A28AA2F3B46D562AF5E721D119F649E552F05152E3782106343A3850423D425F3F04ED3A4F6916D26
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 10 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlHmt/fCl8kxl/k4E08up:6v/lhPctiik7Tp
                                                                                                                                                                                                                                                                                        MD5:40893812D1011005489B802306862ECF
                                                                                                                                                                                                                                                                                        SHA1:C0B18949B5E6FC061E819EA8C7D1877D1EE41E22
                                                                                                                                                                                                                                                                                        SHA-256:6CED035CB027506C30FE5CB5EAC131AD1EB4D219A67AE8C91DED146C8828EA1A
                                                                                                                                                                                                                                                                                        SHA-512:C113F5F3A4859B03C2EDB87FD5A6F52F2DFAF51BDC498A761D4D4693F6BBDEF60220DE08C4F5D86683CEBB5ED99010040E15455C7EA81B36D489F7D9452B1F91
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c628459d442bb/1721074114204/AFOCcOudgjW1QLu
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Y......J".....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.568208417061863
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:UKJJFHTWWRmNbMWEAjR3uuIIE0pAspn:UKJjTWWRmNo0F8IE0bpn
                                                                                                                                                                                                                                                                                        MD5:435A451090061BE4C0254761F2F94E1F
                                                                                                                                                                                                                                                                                        SHA1:1A873F8C9A0DFB421E3213DFBBFA8AAFA9960D4C
                                                                                                                                                                                                                                                                                        SHA-256:6C68769E8470CE89A0F2270529A5D47DB00917E3EF9DF946DCA202098F09D0A2
                                                                                                                                                                                                                                                                                        SHA-512:0506DBDEDE1F984B75421EC86CDD451752EC85B44F5A6F880BC0F06BF8884F1F934F4EAFAD41ED89015D2118A73BD4DCB20AD4B0D2118E16F311AA25737CF1AB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://polyfill-fastly.io/v3/polyfill.min.js?flags=gated%7Calways&rum=true&features=Array.prototype.entries%2CArray.prototype.forEach%2CArray.prototype.includes%2CNodeList.prototype.forEach%2CObject.values%2CPromise%2CString.prototype.includes%2CSymbol%2CSymbol.iterator%2CObject.assign%2CArray.from%2CArray.isArray%2CArray.of%2CArray.prototype.findIndex%2CArray.prototype.indexOf%2CArray.prototype.keys%2CArray.prototype.values%2CString.prototype.%40%40iterator%2CArray.prototype.%40%40iterator%2CArray.prototype.find%2CArray.prototype.filter%2CObject.defineProperty%2CObject.defineProperties%2CObject.entries%2CObject.keys
                                                                                                                                                                                                                                                                                        Preview:/*. * Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info.*/..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2841), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2841
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.842586344312809
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08tMpVMjoagEIy2PNPHGyp79F:aJd6SUtJfNrVlCWWWdtqjZZMp+4yqTF
                                                                                                                                                                                                                                                                                        MD5:9EE038E0A15FDDF5E0AD2BED7E47B3DC
                                                                                                                                                                                                                                                                                        SHA1:F00BC9D974DF3A5A497B6347535A5C835BCB2A6F
                                                                                                                                                                                                                                                                                        SHA-256:E5C185C744AD5784769B7772B5F388BB46CFD48A3AB9947CFC508BDCBDEE6438
                                                                                                                                                                                                                                                                                        SHA-512:80DCFE91CB75AA8A380EEAF54644C2F65E76011F5B3F8321E4978425BA43C08B50E76E4724E16DEDBDD6A295ADC4F204E552CDF2D69D8F9523394F218E830833
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074096969&cv=11&fst=1721074096969&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):36525
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.978350351500723
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SkeqxBP3CyqYKM11T5y3bGOaYdl+3odj4ta5zfG9tLJunolL:Skeq7ayqYnT5y3bGOaYdl+3otRGl
                                                                                                                                                                                                                                                                                        MD5:1DF31FA3DF2CEF616E1B4510AA700103
                                                                                                                                                                                                                                                                                        SHA1:1B82FF5EA35C48C3BF27914EBC9BE4C7194B8865
                                                                                                                                                                                                                                                                                        SHA-256:4154A3B25DFA257A65FB11A802EBB969700C034B8257D95F082168E28BB2296C
                                                                                                                                                                                                                                                                                        SHA-512:A9EE937441EB731E3626F04B89A23B520EEE421850CB4C223E9C28923FB04B5029FEAF8B59DC0CC8BBF85316C96FDA9B5040F2CCEEA89112778C581A46466821
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="1440" height="642" viewBox="0 0 1440 642" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="239.86" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="319.887" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="399.914" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="239.86" y="80.6948" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="399.914" y="80.6948" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="320.162" y="80.9697" width="79.2919" height="79.2919" rx="9" fill="#F7F5FF" stroke="#3843D0" stroke-width="2"/>.<g opacity="0.5" clip-path="url(#clip0_1_3325)">.<path opacity="0.2" d="M375.625 103.812H344.375C343.961 103.812 343.563 103.977 343.27 104.27C342.977 104.563 342.812 104.961 342.812 105
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2646 x 2820, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):744745
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9340727870814005
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:A5qtBjjNThihBlTxggcLUmLG6so98G22XHQxqAr2L8PZIZiAfkZO8+4aWCjxQa:GUXNT4P4RLUKWoWGhwHrkBv8ollL
                                                                                                                                                                                                                                                                                        MD5:EA1E4B77464FB562B96D462F1289D8A3
                                                                                                                                                                                                                                                                                        SHA1:DE22A48D16DD6B1AC6FFC48BCAD9B25942D1292D
                                                                                                                                                                                                                                                                                        SHA-256:87E6EBFFD8CBA77035A31E42A610F48C8BBA6F770B2F77E2FE41443E9604F7F2
                                                                                                                                                                                                                                                                                        SHA-512:A4EF571079FB9425A1053D5C3C2C7075CB2582265A25B99E69744E2ED05871A92BB2F63EF92979F6CC661D1A15ED6F9AA332290BED6CB9AB57E110424B5B905A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...V..........f4G....sRGB.........PLTEGpL.P..N..Y.TH.GF.S.<C.V..W.bI.pK.S.zQ.[H.X.QG.Y.WH6.X.bL.QG.QH8KC5IA3HB5.}Q.nD.t.]4XRC.a7q?.a[K#".('"c\L.... .+*%%% ...-,'" ._YIPI=JC7/.)e^M...'&!...20+`ZJ^XG......[UF...?:.MG;%#.VO?D>2SK?...LE9...*)$=7,!".TM@B<0\XHF@4QK@43.]WEXS@661ZUCH@5QK;SM>:4)ZWFXOB.........'.....2..!..::4?%..rK,..~.E).Y5.a[H.{S......b8.;...u.e6%.(...pj=..k.x.kq?.+#..e.\.g2*.6/$/..,&...k.}Q...X..]>,..`P4..a.U.qE.uVRG.b.p%...W...nC..wK...^.vJ.{O..R..V..^5.|Oc@%F2 .d:.d;.i?.}.wM.^6.Z3xE$.i>.X1.V0Z>'.h.[.sG.Q,rF&.sH.r.nCjG+x@..m..~E"......j@L..P:(.b:.L(.R-~J'.M*BB<j6.],..V1._8....ivK*_H3.H%.g=zP..rI..^.z....S,....nF..YqN2.S1.\7.W4xU8...xP.e?.kDiQ;.\<...}W.a=ec[..g....bBqog.tPYYR.hH.oMrYC...|...{`zaK....iR.x\.s..j.qX~yp..h..x......H.....tRNS.mmnnnmnnnnn..7RQ;?+pcu...x...........................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530804043705044
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:+msHjfuJFCtHF1XZf2OYlsn/ksD4IVK6JC0L65FnkwUqiru7YVSGz7JH8QKONt9d:+msHjfuJFCtHF1XZf2OYlsn/ksD4IVKy
                                                                                                                                                                                                                                                                                        MD5:D3E514C1909ADFEA2670EA9C9FA6C375
                                                                                                                                                                                                                                                                                        SHA1:25A8E49CE296B563725760EED70566B1BAC7B16B
                                                                                                                                                                                                                                                                                        SHA-256:820F42865C15013F9FE35CF61A5891B1ECAFF8C123E1C931A4375013B7D82D13
                                                                                                                                                                                                                                                                                        SHA-512:F8274AC13AF109F595003331847E24B4DE96007793F66A132A4CC2678C054EE1E2BB12C9381813FA6A05877CC532B6C9F3C392C9CAC615F6E0C866FEF8D929E2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074117096&cv=11&fst=1721074117096&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rxg!3sAAptDV4S1U4G"],"userBiddingSignals":[["7105931167","8552256410","8552771551","8551980904","8552711823","8551979854","7840657062","7106295143"],null,1721074118672024,1721074111883441,2],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530998742660218
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:pefwGxTiWKnHEFnYQHf24s/kn9RbirlYspDZW8g4Hxu6yvQ0Vgz7iSdQH8KO42dV:pefwGxTiWKnHEFnYQHf24s/kn9RbiBYw
                                                                                                                                                                                                                                                                                        MD5:7BEF45F5A9E55B88E1473D4316CCC721
                                                                                                                                                                                                                                                                                        SHA1:FFD3081D414BC473FF3C8A8DB6454D63A683E6B7
                                                                                                                                                                                                                                                                                        SHA-256:C72C0B6AF8BA86C9B0A5533052189AE394AE320872E1257E302BA0EF8CE7129A
                                                                                                                                                                                                                                                                                        SHA-512:BD77C58B8302F3ECCC8EC2FDCA5059E4D6F1B5A82AE5EA78242C3229A9E851E0C7B16C0F4520E070500B52475C588224E434180B1951930927AEAAB4058062E8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074143596&cv=11&fst=1721074143596&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r4Q!3sAAptDV5l0JOZ"],"userBiddingSignals":[["8552256410","8552771551","8552711823","8551980904","7105931167","7106295143","8551979854","7840657062"],null,1721074145486470,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpcdsdanas", last modified: Fri Jul 12 14:06:51 2024, max compression, original size modulo 2^32 283147
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):90821
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997349852601491
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:o+CviPFjMY8WMMDh84lKgPLOzHdPye01x6ilKGT5wqUbo+EQE9mtrWORWkFj:oZiNZ9DNyLPox6ilvT5tUmmH9
                                                                                                                                                                                                                                                                                        MD5:1A96D4E03EC1D768C25C17C683ACFCE5
                                                                                                                                                                                                                                                                                        SHA1:967C78558404EDC0B8DEFDFF05D4C7E2BA93E7E8
                                                                                                                                                                                                                                                                                        SHA-256:4210AC38765E1133E28F40C2DFDA1703B080A6389F744BF00B85513818CEECA4
                                                                                                                                                                                                                                                                                        SHA-512:0D6604A42B01BB6FED1421BDDFFDC15A8CC4C4CC0856000B28167E602E601188FFC62F325B9A258EAFD40B3C3F31B871F84F56719E0FC4AE6913C01DDA0D792F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://edge.fullstory.com/s/fs.js
                                                                                                                                                                                                                                                                                        Preview:....{8.f..tmpcdsdanas..}y..:....S8..t.8v....lM.l'N....b..Gr%9K........i......N.........~\..C^...%.pTI....?....7...+.....d.I..U..A...F....b(.....K.0`..{.....*IX.'.4n.....VGPI..T...._z...G....W.a0...x....-...}.n..z.W..+.`..@.G.d.....Jl`..E.T..9..........A5.K*..aJ....j..f.........:"`....d..v.._|....$..0.......C.?..~..... N.`.aH.(..um...........1.....>...8..j.:........(..{..ury.N.~....3w(n.TuW.H..m.8k.......r.............$.D....xq\.w...q...x.Z....K.wV,D. L*.L .?....*...k9i?".1Nt...PH.{,H..bI.z. .D.K8..##.....:r..>.S1..'.............."..g.<H..........2r..4...7g....8[..4e..9..t:...DLWmNd.h.|..a..m....]h.....zd..06U8.&....0.`>....d0.....:.....1..%<.#(6..0.x..I....-pe..\...o...9.6..0.........g..).1..n.2.0.ON.................F.......&..[.I...zOM....`...f....*1v.....9L..>..!r..3g.s...__..@..+.U......W....s..Mcnf:U...Q3..e....M\.......V9...X.U\....c7..... ..5.aa.A...q.@<w.1K..E...P..{.M!...V..."rX.i....%.R..:N5b..f........C.3.+.g\`Y..;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):18668
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988119248989337
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                                                                                                                                                                        MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                                                                                                                                                        SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                                                                                                                                                        SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                                                                                                                                                        SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 62 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlpWfSNohkxl/k4E08up:6v/lhPi6N8k7Tp
                                                                                                                                                                                                                                                                                        MD5:DD25E317EDE9D0B2819E09D98FFC50E6
                                                                                                                                                                                                                                                                                        SHA1:DE089163478BB0BC6FC03BC3AD9A087E6F39B215
                                                                                                                                                                                                                                                                                        SHA-256:663810C63098C16FE4DF6002E09CBF9BECB856EA53399B5E4007C76F3EBDFEF1
                                                                                                                                                                                                                                                                                        SHA-512:B1A7BEC293D8B52EEC36290708786A7694022ED6B5FB2E284B5E221A354D2AA5B05FCBB6BC7040A9107A0F78880674F424622C2B7F2ACCCB0AB98EDD2CFD486A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...>...=.....z7M.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.599963902086101
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qTkIKuJzhtLjcZNQEXRnBeBvETbjSraDiSABFESwzRx3DW:qTIuJzh5jwuEX8EurzEPzRx3y
                                                                                                                                                                                                                                                                                        MD5:221C5068A9B8ABADB65566698A2E54D2
                                                                                                                                                                                                                                                                                        SHA1:2F61C62B38CBA22D7FC5311D02E34D0697A31845
                                                                                                                                                                                                                                                                                        SHA-256:BFB286554B24DB87B6CBCB6E68BE23F89DEE1BE4D7DB544D1E7C97C45664E0DF
                                                                                                                                                                                                                                                                                        SHA-512:FFDA24061CD9DCA9F6C2CAE0FF791C478B8B85840A7753E8EEDA4709BF80F7174FEE49C3BA7EF0BA615106981CF52362B1D5F9D90C1F580231DFC3BF22D1F69C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html lang=en>.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.216658196270572
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIG2Rg+WBj/CNZXXlNShlltmNShlltYaNShlltmaNShlll0d:2O+t6WRn6j/CNZXXD
                                                                                                                                                                                                                                                                                        MD5:0981464E0343C5B1F84B6881D53F0B59
                                                                                                                                                                                                                                                                                        SHA1:139579F92390291DB5C23FBBB2EF2C31900BAD86
                                                                                                                                                                                                                                                                                        SHA-256:DE567CED061951DCC1A756EB7B9F400A2D333DE4810D7668929EF04E94F498BB
                                                                                                                                                                                                                                                                                        SHA-512:4857A3D859BCF895BF93981DECD42FEAC6E07212A2B2882A1A0E3AC423AABE4D9D8EFC2259AA85A0484EBE9D4046F3C92F9E218E4B5AB008D216E5E79636E784
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/blog.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_98)">.<path d="M66.0625 70.75H37.9375C37.5231 70.75 37.1257 70.5854 36.8326 70.2924C36.5396 69.9993 36.375 69.6019 36.375 69.1875V34.8125C36.375 34.3981 36.5396 34.0007 36.8326 33.7076C37.1257 33.4146 37.5231 33.25 37.9375 33.25H56.6875L67.625 44.1875V69.1875C67.625 69.6019 67.4604 69.9993 67.1674 70.2924C66.8743 70.5854 66.4769 70.75 66.0625 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M55.9062 33.25V44.9688H67.625" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M45.75 52.7812H58.25" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M45.75 60.5938H58.25" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13285
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.806671055888887
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:SlaWG3iijWXkZNFILKUoVB+MOYS59BLmEqzGaGhpJe/0YFS/OpDClNaDJ3LZAB/:p3lWXhLNAiF1LqzYOzpQgO/
                                                                                                                                                                                                                                                                                        MD5:07361329D606AB072E932F2BBE1474D3
                                                                                                                                                                                                                                                                                        SHA1:D62D268814D34F966236A74E2DFB1C0FB860CEFB
                                                                                                                                                                                                                                                                                        SHA-256:9D0D42A2B70E249ED1FBD99ACDA1036CC2FEF4A686EA11BB182F3D23827D956C
                                                                                                                                                                                                                                                                                        SHA-512:9DDDF1CC4C40A46E57A207DBC21DF7278101C6637C4DF7EE07A646518E4D57537234B535A57265E1361D82830F14E152F1147A010E9EB26A7438B52CDD52A224
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/miss-excel.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="72" viewBox="0 0 125 72" width="125">.<path d="M21.2693 57.5743C16.201 57.5743 11.1373 57.5649 6.06893 57.5837C5.35219 57.5837 5.04968 57.2878 4.97521 56.588C4.90074 55.8741 5.26377 55.6768 5.86415 55.6205C7.19058 55.5031 7.89335 54.5872 8.38203 53.4741C9.04757 51.9524 9.31286 50.3179 9.31751 48.6694C9.34078 40.4032 9.34544 32.1323 9.31751 23.8661C9.31286 22.3866 9.14531 20.9025 8.7404 19.4606C8.2843 17.8402 7.36743 16.6708 5.67333 16.2903C5.13345 16.1682 4.9659 15.8441 5.02175 15.3275C5.07295 14.8156 5.31031 14.4868 5.84088 14.4727C6.50642 14.4586 7.17661 14.4821 7.84681 14.4821C17.1039 14.4821 26.3609 14.4821 35.618 14.4821C36.9817 14.4821 37.0654 14.5713 37.1771 15.9803C37.4145 18.9393 37.6612 21.8982 37.8985 24.8571C37.9218 25.1671 37.9171 25.4818 37.8985 25.7917C37.866 26.2849 37.6519 26.6372 37.1073 26.6747C36.5954 26.7123 36.2696 26.4587 36.1207 25.9796C35.9205 25.3362 35.7576 24.6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26480), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):26544
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.302642083373249
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:DqBKsWLNTq8Ih5eW0l2Mo+aWJJ1T+LE8v67RTY/75OrI35q:DqBKsoy5eJ0MttTT
                                                                                                                                                                                                                                                                                        MD5:00DE2CCDD80076ACED85293D5FBDF63E
                                                                                                                                                                                                                                                                                        SHA1:F13555E82BE5E7189EFF166B8402F0A230CD5AFE
                                                                                                                                                                                                                                                                                        SHA-256:6CFE3F5EE043FDE8782409FADA2205EE34D0965AC45A38D1AD1CE93004FFB2CE
                                                                                                                                                                                                                                                                                        SHA-512:C55A08FB03F249C6C1312A04A4F51A9EB09863A51F48F841E31FE03666CFA99376E7FFEB3AE85019C5E92DC04E0780DC14530D18B0B1EC517BAD4ABBE6794430
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/pages/features/ad-network/publishers-2da975d6f61e4c28.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6572],{62643:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features/ad-network/publishers",function(){return a(99894)}])},20379:function(e,t,a){"use strict";var s=a(85893),r=a(51502),i=a(19127);a(67294),t.Z=e=>{let{...t}=e;return(0,s.jsx)("section",{className:"border-t-2 border-[#060419] bg-[#3843D0] px-8 py-20 sm:px-20",children:(0,s.jsxs)("div",{className:"mx-auto flex max-w-screen-2xl flex-col items-center gap-6 lg:flex-row lg:justify-between",children:[(0,s.jsxs)("div",{className:"flex flex-col items-start gap-6 xl:max-w-4xl",children:[(0,s.jsx)("p",{className:"clash-display-font-family mx-auto text-center text-3xl uppercase text-white md:text-4xl lg:mx-0 lg:text-left lg:text-5xl ".concat(t.headerPassedClasses),children:t.header}),t.paragraph&&(0,s.jsx)("p",{className:"mx-auto text-center text-xl font-medium text-white md:text-2xl lg:mx-0 lg:text-left ".concat(t.paragraphPassedClasses),children:t.paragraph})]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):716
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.242836012099362
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIybiWk8WCXDxqNShllt4T8S6QdxqNShllt4urNShllAh0iH5e:tYds+AuJdIIGDk8WCXENShlltY8JNShO
                                                                                                                                                                                                                                                                                        MD5:7C79ED55AB4A2A9E8945759E73112A62
                                                                                                                                                                                                                                                                                        SHA1:00561A7B80DC43954C3019CCC3CE646BFEAA514F
                                                                                                                                                                                                                                                                                        SHA-256:EF223AB985F3EB88AB02205AB8C8B711487CDD33A27175E21EB255C0244CC6FA
                                                                                                                                                                                                                                                                                        SHA-512:6F4876DC9150FC17631C496C81653B21D460CEE535AD54513A2263119009B2124DDC5C9E139EF3959E4A909E07073A131BF705376F4052A3B9EC522EB9290726
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_99)">.<path d="M39.5 44.1875L30.125 52L39.5 59.8125" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M64.5 44.1875L73.875 52L64.5 59.8125" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.25 34.8125L45.75 69.1875" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_99">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 34 x 21, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlfqtlJ+pAkxl/k4E08up:6v/lhP4tlEAk7Tp
                                                                                                                                                                                                                                                                                        MD5:AE18B9C51FE50C5F6169DBA6C0CCB6C8
                                                                                                                                                                                                                                                                                        SHA1:59C3A66CB13F04F3BBC40F7F9C3DCA78A0EEEC11
                                                                                                                                                                                                                                                                                        SHA-256:3DF6393127B7D8B27C8DE36C0624B877C38E711E21C50A2035F85C59C344A36A
                                                                                                                                                                                                                                                                                        SHA-512:F77B7631380619CA67B73954D4AADA163639C04B348490088888ABA4FF79BD097ADCC6828206397A78699ABA86BFAB97BDA72D75848A304D68EC59B85C4F8D71
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..."..........Z......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):188680
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.307167653538075
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:c+xk/ihniuGN8q2X29H09OfFx/Bs4+5WrtItSy1mds:c+QDPFf5b+qyeds
                                                                                                                                                                                                                                                                                        MD5:5FB4B06D4677C25EAE753D95478209F2
                                                                                                                                                                                                                                                                                        SHA1:45383BB36CE0D17BC1EF47227A986703152B6CFB
                                                                                                                                                                                                                                                                                        SHA-256:5341397BAF4A297C5B4E23E1D3AC6A33D2A2AB85E6E133C14305ED49E901588C
                                                                                                                                                                                                                                                                                        SHA-512:91855D5784675C8B249CB1F9A6872D4C57E1748D36DEEC51E54E1866385262E524E987F0E61210521675F2ACC66077628185F3612714A383DBE789E4D4D4E603
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see embed2.9bdac1a.js.LICENSE.txt */.!function(){var t={2740:function(t,e){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},n.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var r="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(r)}var o={setItem:function(t,n){try{e.setItem(t,JSON.stringify(n))}catch(t){console.warn(r)}},getItem:function(t){try{var n=e.getItem(t);return n&&JSON.parse(n)}catch(t){return console.warn(r),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(r)}},clear:function(){try{e.clear()}catch(t){console.warn(r)}},setFnItem:function(t,e){var r,i=o.getItem("ada-functional-storage")||{},s=n(n({},i),((r={})[t]=e,r));o.setItem("ada-functional-storage",s
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):101028
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.955182070879095
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:wZ1WBTixxbglXRoreMC+7oW9OTbqJ2hdJRHeh/UV1jpS:+Us0BSreMIOOTbnXRHehKu
                                                                                                                                                                                                                                                                                        MD5:BD997B7DE6E1AA5EF41C82A97C0E69E4
                                                                                                                                                                                                                                                                                        SHA1:1694A136F816C8A7924918222670E403EAD00928
                                                                                                                                                                                                                                                                                        SHA-256:CAB273561880A96499E4996ED1ED507C7F23EA74EA9971C90F3FA25C698D57BA
                                                                                                                                                                                                                                                                                        SHA-512:582B64E29D50F5C4883BD225D30DCD5E55E2623E02DC1B5AF60D5EC57BB6D19BE7C4226142F957FCB25BCAE7B47B5FFBEF44FC89D6BDD74C69440B1ABDF72ECB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL{!..O.]...F.;...W.E...S.j...0..(.M..S...?..6..L..I..;..F.....M..C.k:.H...0..5.L..l...U..L.<...+...........F.........k.-.<.....=..C..7....[..[?....X&..............TYK"k..<O..b6).....T......B.......#....W..........Q...B...............T...F......Y..\F..>........$.....B.............N..U.......&4>.......M...B......I........f............a)..&........=....I..!.9......(N......r...&:D..]..O......P..?U_.....^&..=........7LU$ (...5.............x...*EO&.....`v..El...R....Vku........S..k...:Z~..L..2..$..&q.........h.b...........w.......8/...UJN......N^g......&Zp...1...,D=3.i\_...A9B<o...=.......Ebn.S.....YN w.....{kn..ng..BK5[......yz...J..vk4...F.c...YbD..V....... :$.............a..c.....v|U....p...................w.........C......tRNS.fff.fffffffffffffef.Yf.Y3.;X;%gM#R.K{.jU.|.U.........t............................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074121361&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14544, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):14544
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9852240888546975
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:kZKJGF0uIIRqYq3c431Aw797Uln065Qoh:kZKJE0uJi3cO956Ph
                                                                                                                                                                                                                                                                                        MD5:EA80C2358066CC2CCA1EB4E6DAA87564
                                                                                                                                                                                                                                                                                        SHA1:4DB2BF49D9A1CA07A0E947ADC25D4AF8BE29B11D
                                                                                                                                                                                                                                                                                        SHA-256:532795F825C5A28B807C0323E27939C638E6289D5870C05B962B6C0916407476
                                                                                                                                                                                                                                                                                        SHA-512:F83B4260139D11F2D8A12D8B9164A561AFDCCE49958F8792A7C995E9CB1E6800E384C9732E1562ECFC82E138039E274D09F5D92FD91ABD70201ECDDBE0EB4213
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/media/271f77516f49b23e-s.p.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......8........|..8o........................?FFTM......\..n.`..&.....8..=..B..6.$.... .._.. .9..........v;..'....}.wv.n.c........>h..V.f.....C.Qb(..f...Cg."1)..BC.^4$=n;..*.\..gp..Z..\..oO....F..a.....F.oH..V...&D`C_&}..f..>.Ke..g(..y..N....Z.9..F.$'....8.......+E,?3....Yes`b.o..&..E|.......`..e.. [.4..l..NK.'.....9&.*...DR..DE.#Mr.8..Ia.J...kL.lL....mc.%.Zu.....B...B.$.....J...l........c...IE...#0.....C.T.!V....g..9..o......r@U....3...v7.....#.M....85.....4S..M=A.....KMkS..8g.... ...7.....G.......kR.. ..P..'...Q...X.l.{......!:.8.......pIaQ'.(....(C!.F#....Y....)...M.X^.j....W..*^....k.HO.. z=U.5P.+...bWg...m...Ih"_Y#o.`&..)...!.&.<.RJ..rW.L..k...<....!.7...Zf....]k+\...,.d......4..G.N........K..n..&...`...{b.f.....'..LK.3.....uo..I..7.....QJ....<.q....L..d.9Wzn...AQ1....09.\`2Ah.....U.....o.._m..w.........#.X...,..,........!..gI8e.Y.6%..Ddm.4y....P.....I._..?.(.t.Ha._R.=..`...0.Z..?..P<.S14.................H...P...i..,*...2.../....\.I.*.?~.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64782)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):69003
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.298266600173369
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:xZ9kTUTaE6VcnZXPNtWulscVDXYlllzlIgEXFjXlkaioEFWOqDw6usT5aXsQQkVe:jNDlklzlIgEXt8XsUVe
                                                                                                                                                                                                                                                                                        MD5:65F9F70BC9347D8E4673D0E57A8C65C0
                                                                                                                                                                                                                                                                                        SHA1:3E54DF28FF31C99A7ED48A54C0F439130B03E539
                                                                                                                                                                                                                                                                                        SHA-256:A2EBBE5BAC414BBE396CCD748F3E1B4B251C067F9839DEE83DC67BC9776F2C3D
                                                                                                                                                                                                                                                                                        SHA-512:F2079E0F567EA79704E4BEC144541A6A90BB20AB1BB045601020CA3BF6AE17D0083EA48EE69A4702E0A28C7FC3ABB2BA8B7517A44AE9632468EB5F3227E3C80D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.702. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setPortalId', 21568530]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '101613854']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/21568530.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight")>-1)return hstc.Math._mathRandomUuid();var t=window.crypto||window.msCrypto;return
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531220015355231
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:b3u+FHjJvxK5nn3WaCtohsns9/dj5FnkwUdCD6NBniriVNrvsuiGzSUHQM8wJjs2:b3u+FHjJvxK5nn3WaCtohsns9/dj5FnO
                                                                                                                                                                                                                                                                                        MD5:A850517679FBEBAA104F2E2A4DC1F386
                                                                                                                                                                                                                                                                                        SHA1:796E555063AC649D6E7F09D320D8BC8BC755BD4B
                                                                                                                                                                                                                                                                                        SHA-256:0908CCFE059ADC8E253C345C6AA294623139D2A17C6FA54E4EB67A565D9CB4A1
                                                                                                                                                                                                                                                                                        SHA-512:A63A0EC04EBED658040100C6D69CE736E3A21518BEE52097F7FA9A87CFE802AAA34831BC46740CB2E569F68DD10A721E3B7CBCA953FDBA4C35A876CAD5C3B5F8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074206207&cv=11&fst=1721074206207&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sHw!3sAAptDV4JSsZv"],"userBiddingSignals":[["7105931167","7106295143","8552256410","8552711823","8551979854","8551980904","8552771551","7840657062"],null,1721074207820593,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2803), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2803
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.8986162106438025
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08tEvLjoxfMGwHGyulhr:aJd6SUtJfNrVlCWWWdtqjZJEvniQqlJ
                                                                                                                                                                                                                                                                                        MD5:E291EB92C0F639D4A6F5B33F8CF0633A
                                                                                                                                                                                                                                                                                        SHA1:676EB8B8D435342BE3236679F79500EEF037A1C9
                                                                                                                                                                                                                                                                                        SHA-256:044405A369B428224E0F6973498FA896EBE52860B4E92E346D8E3FE4497D05B2
                                                                                                                                                                                                                                                                                        SHA-512:51522CAFAD18736274C5D5193483022FD4BF29D05F5A93E35FDBA63BD12BF32C90E9459DABDC7E21CB29BB51EA7FD565357292435A2AA56589D4B007A2214BE3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):24364
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.12892380983893
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:KOnd9PVuS1RMDUXXUlzV/JqI6hlPcH2Gw/:KqtVd1rXY/A2q/
                                                                                                                                                                                                                                                                                        MD5:5B46D243BAFCCFABA494A79E92A2C410
                                                                                                                                                                                                                                                                                        SHA1:D29C2561D30419BEC81353F5CE6A94A306F8B290
                                                                                                                                                                                                                                                                                        SHA-256:3C9D0DC49099C967D962522E53F51EA7045959501524AC38F68EB1FD335BE447
                                                                                                                                                                                                                                                                                        SHA-512:CE1F0A40B85933F2EA618FCC30C241B754F4481DD941147F847FE03C223A2BE40BD99F03F3F0B35EB14B3A718078E9B2013AA2DB757C6ECFC0B6C4E6A1219D16
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="1284" height="247" viewBox="0 0 1284 247" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="270.645" y="136" width="199.09" height="68" rx="11" fill="white"/>.<path d="M348.998 164.2C347.638 164.2 346.465 164.033 345.478 163.7C344.492 163.353 343.732 162.827 343.198 162.12C342.665 161.4 342.398 160.473 342.398 159.34V159.22H346.158V159.64C346.158 159.933 346.218 160.167 346.338 160.34C346.472 160.5 346.738 160.613 347.138 160.68C347.538 160.747 348.158 160.78 348.998 160.78C349.758 160.78 350.318 160.76 350.678 160.72C351.038 160.667 351.265 160.587 351.358 160.48C351.465 160.36 351.518 160.2 351.518 160C351.518 159.76 351.425 159.58 351.238 159.46C351.065 159.34 350.705 159.247 350.158 159.18L345.958 158.62C345.132 158.5 344.438 158.28 343.878 157.96C343.318 157.627 342.898 157.193 342.618 156.66C342.338 156.127 342.198 155.5 342.198 154.78C342.198 154.247 342.312 153.72 342.538 153.2C342.765 152.68 343.132 152.213 343.638 151.8C344.145 151.373 344.812 151.033 345.6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23509
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982074592212695
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:S+76SKPQ2N1JqVT8kEIEh4wswfr8Zemu4TJdHqSXOuvwqysBtkU2NGFSEE8+boR7:X2PQ2kVK/pzIZDnJd9XeqXtV2cFSEXyi
                                                                                                                                                                                                                                                                                        MD5:BA20AF0F8778DC0655C4CA617006017C
                                                                                                                                                                                                                                                                                        SHA1:EDADD048CB1D4E935F528A531447E8EDFF6095C6
                                                                                                                                                                                                                                                                                        SHA-256:F91BC3A77C1451081C4265F189A0FE2120597B62AFFE59F4D2B9F66C339D6101
                                                                                                                                                                                                                                                                                        SHA-512:9A8D6A0FE59FBEC0D9DBACFD6C44E59B491AD25206DA1FAD4C6F45F62CDB587EF1A7A1D03C19C4EAF7DA22BECEC0351B58AE7C7CDDB3BAA4D99967BE0530FE94
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSD3Mt2UUcvBPTQ_BenTeller.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............G............../...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Z(mdat.....&n.[.@2.$....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>u.(.*.\.q....]9.98.9|\.y....&.d.]s.If.K...D.J.....Q....,...;...@.B.3M5EN.>}.....F........=n.....mm.<.x....9.S.....W..:'...[..NS..tj..]..O.W,.m..fZA..2....yX...?....-.ea.yk..@.'...m..O]..:.,.....E..HX7+...j..Y.9Z......s.x$...v,.'...@..Y{..X.3...<...,.{qf.....-L......m..lH...gx4..`..F.........pzG..Vu..g.../...d.u.......&.=s4)..;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9312), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):9312
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.49495716855324
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:NeKacUqUJJKBDH84C2BjUwaei34vYtmTy2a/9QRFdlWPKhF:FaPqUJC844UTy+YAF
                                                                                                                                                                                                                                                                                        MD5:5D406040C3C821E0F2BE24CC88D1553C
                                                                                                                                                                                                                                                                                        SHA1:17CE7472F4E139AABB6BAF5AE07D68EAA76F21AD
                                                                                                                                                                                                                                                                                        SHA-256:E8817368278443D140EB73412FB54CFD3AF63A681148AA877BA62CDE409D16FA
                                                                                                                                                                                                                                                                                        SHA-512:C7E4B8C058B135A06FC7A99B410DCB61F4C3DA2B373275038620A4FC528B8C9D2CD1F348B0878D131F38D89EB63BAC5B302E5BBC8F0F385070DC2104C183C5BA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5675],{26541:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return w}});let r=i(10260),o=i(77697),n=i(85893),s=o._(i(67294)),l=r._(i(73935)),a=r._(i(7828)),u=i(17367),d=i(27903),c=i(54938);i(1997);let f=i(9953),g=r._(i(56663)),p={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,i,r,o,n,s){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&o(!0),null==i?void 0:i.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,o=!1;i.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:(
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.946692605685942
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YBEAA0WhkAEa8Smn+Din:YY0W6ak+Di
                                                                                                                                                                                                                                                                                        MD5:A977A0C491E3559405BBDAFF828D7A12
                                                                                                                                                                                                                                                                                        SHA1:0B8B1349E1C980247FA9C0B36C51175D1A008841
                                                                                                                                                                                                                                                                                        SHA-256:CA0371B045F068C50FDDB5BCA823BA6920A4FCD79864927312FF1E9BF0AD320E
                                                                                                                                                                                                                                                                                        SHA-512:6B7E391E6C828022471895A19372E1474F36159E66AD0D9407328E49D47FE842F562E4DBA9547E5AE143B873CB47C9FCE19765D6ECEEB8B99E0BAC3617134B14
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"data":"eyJyM3IiOiAiMmJkYTIwOWUtZmZhYi00NWJmLTkwMjYtZTU5YmVmNDQ3OTI3In0="}.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):218011
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.512799850931458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:0ka43ytVaYk1vyBDLF4U+iqHRVZibny3jUijj0BLRwN8c:XTsF4U+iqHRVZ2ny34ijj0BLRwN8c
                                                                                                                                                                                                                                                                                        MD5:3D75100AA811A67FA3749CF00D2215F7
                                                                                                                                                                                                                                                                                        SHA1:AA4FBAE3C59BD6EC8AFC370EA919EDB25C579A72
                                                                                                                                                                                                                                                                                        SHA-256:1A5C53E708DCA4E9016572EB22728B5E1ABC9DAC0C4BEDC1AC1C0621CB56F9E3
                                                                                                                                                                                                                                                                                        SHA-512:EBEF41303989D51B9420764A5CA743568C8DE53A4354593BF31289EE5A0EA4EC81EE34E4EBFB4CEDAC60B411EF4765E083CE0E05D1337DD137358B89E99CEDBF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):765
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.181315526222938
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:Y0IDmHIZExkkl9jQpoxXkZFTKx45euoKt5KQLnpgG3a+J3QYm/hOUoeCZj/mj9GV:Y0IyHIZ/krjQaxUrD5e+lpT3V3QYmOe8
                                                                                                                                                                                                                                                                                        MD5:A9ED890940151D4AE29F33282C806A1C
                                                                                                                                                                                                                                                                                        SHA1:065A9685B4CC71EB02D67BD819DCDFF03B95C716
                                                                                                                                                                                                                                                                                        SHA-256:92F84CCCDB947E0502A2B31DBAE9A935A3EB124A1F54582CA0A010AA65F1DFE2
                                                                                                                                                                                                                                                                                        SHA-512:CE330F759223150C7667D9CFEC9E50AF596167FE8F090543501C6170D17CB966AE4DAF9F33964BFCE7DEB20E4D3AED057176D61357CA7BC650D000123A44E235
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/api/embeds/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Preview:{"id":"02cd6f46-d426-4cf8-9558-f929eddfd1ec","publication_id":"7238af3e-e3ab-4289-be44-bef5783003dd","name":"Karen's Newsletter","header":"DocuSign Document","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your Work Email","button_text":"Submit","config":{"body_font":"Inter","text_color":"#030712","button_font":"Inter","header_font":"Inter","button_color":"#1251ff","background_color":"#F9FAFB","button_text_color":"#F9FAFB"},"created_at":"2024-07-15T12:13:04.342Z","updated_at":"2024-07-15T13:48:17.947Z","success_message_text":"","success_redirect_url":"https://20240715fil5589323489784527834289189121278pdf.pages.dev/","deleted_at":null,"input_placeholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):120755
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.969142830801113
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:iEtQtoz0ZGm5WYCPpnkBWve7bjRRcKzhNOKWwGfc:icQ2oD5WnPyBWvezrcKzfOzk
                                                                                                                                                                                                                                                                                        MD5:8136A937E6CC34575FD3F0ECAC51DDC4
                                                                                                                                                                                                                                                                                        SHA1:365F9A8D32270F99F357973B89374F6EA7A46BE9
                                                                                                                                                                                                                                                                                        SHA-256:4DFDC3D4B3C51ADD01FE63DC55DC294CB84F3E4292F3F7A5B5593FC4B2432828
                                                                                                                                                                                                                                                                                        SHA-512:642CD0E422DDA77EA8B9201B34FB35C2C9B7AA0C7481F2731F4D8DD30E6DE087795AD5802BA97DB8EF89220DB3A188A2E6B2F05BC57599A98661863246DFB58A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.W.N..o...I.W...C..1..O..S.F...0..=.~".:...6.b...).?...;..Q.F...9.9 ]R..e...@..-..N.,*'2.+1/+.).JJD(&'+)'A?8871PPI...&%&\]XPPI...ppm:6/...kkhB=1.."A</deb0/+VWR/,*95/iieQQM[[V......""(efc....."0/+.."%%+NOI\]YVWS...dea'&-..%LMFYYUaa^...??;^_[cc`BA=$#)hhe53.SSO993CC>lmk762GB6==8ppn<;4 '_`[ijhIHC#$+)(/640RRK[[X! %rsq31,FGBIJDklh32.UUQvyxC>2......981nrp...OPLKJF@;/++1...svumom"..z||..............'..........tF@4.,(EE@..'....,*%".... ..y.....~/%.....~...KLD.z].l..g.52*5)......h....D@4.~a\......x.0/5..sW<:8@7,..._D.sV.mP.y^.p~...fM;.#.W=..gwO73/%.}7#...mI2..pI:-..s....lR.fJ:5+..A)....aEA2%0..qXEQ'..TA2dRBJ2"}]H_?+S8&.~g%%&aH6..z(#....oX.fS.v_WI<.o\.U?k9$.xA.....p`.@<5.J4...\P.~k.......y....c.............tD......tRNS.ffffff.fffffffffff.YY2":XYKB|`>\................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1158
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.187409449536298
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGtH46GI8GUABNShllt8Dek3NShlltqZNShllt4NShlltaNShllKe8:2O+t6NH4ZDxAFDRp9
                                                                                                                                                                                                                                                                                        MD5:F122746A379B445138E7C65CA5CFBA07
                                                                                                                                                                                                                                                                                        SHA1:BD51A37AAC398EFD6D9C5E3AEE3B80C916B80D29
                                                                                                                                                                                                                                                                                        SHA-256:44A1382972CEEAFFA62A3DD7680EE2A0B09DB968E9CB79063E29959902251DB6
                                                                                                                                                                                                                                                                                        SHA-512:F45EC3ABBA17C185A9CB14831D5D5DD0C866E9D9C47B46E39DA0AB9AF2A723F18C40ABE623B630169B5312DFF2CFC85D4BFBFE366C461182295DF0633C0DD0EE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_131)">.<path d="M47.3125 70.75C53.3531 70.75 58.25 62.3553 58.25 52C58.25 41.6447 53.3531 33.25 47.3125 33.25C41.2719 33.25 36.375 41.6447 36.375 52C36.375 62.3553 41.2719 70.75 47.3125 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M47.3125 33.25H56.6875C62.7285 33.25 67.625 41.6484 67.625 52C67.625 62.3516 62.7285 70.75 56.6875 70.75H47.3125" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.25 52H67.625" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M56.1973 62.9375H65.5723" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M56.1973 41.0625H65.5723" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-lin
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):203693
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.528568749773707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:d8/SF9zIOsN9DVwuvI1+iqHRT3cj9B12NlCflUjd+3TVTYFY:duyuvI1+iqHRT3cJB12NofajdATVTYFY
                                                                                                                                                                                                                                                                                        MD5:6C164954A1A7BD63F3FB0ED99AEB179F
                                                                                                                                                                                                                                                                                        SHA1:AC34FB52B941AC1CB5D67ADF32D50F9E81028738
                                                                                                                                                                                                                                                                                        SHA-256:8E6F046E8291405765ED48E626C8A110F72B4E4E5C2730DDD73A2EFA3B7B4655
                                                                                                                                                                                                                                                                                        SHA-512:25588CBFCA9766ADBA76723E14CA9D075ADF1B64A170D0B2DCF65E6D938F82FED98DDC0D39FFD4B56BEBC83723112DC6AE1EA5DC0923933E70EE0FA5F9A1277D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),s=r(6086);class o extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?s(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=o},6086:(e,t,r)=>{"use strict";const n=r(1209),s=/\s+at.*(?:\(|\s)(.*)\)?/,o=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(s);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):12503
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.064514727515941
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:1CJlPxN9D7g5YrUOD7Cr5pBiHHciHHsUJGIJoNJGFM4A:1CJlPxjg52UOqr5fincisUJ/C
                                                                                                                                                                                                                                                                                        MD5:02CB7EB1F7A4E954D87AD5C7757FA121
                                                                                                                                                                                                                                                                                        SHA1:BE48CD1CDBFCF46C663B196A33953F107854A349
                                                                                                                                                                                                                                                                                        SHA-256:7E898C9687FD9D4B86E0A7E30044F62C15EBFC7B16789DAA630A03A321ED2632
                                                                                                                                                                                                                                                                                        SHA-512:F478FC0D342C85D0A06C3EE6E3CB61B3DA9F62F64752E49AF5985850452616E34E88F1101CCF34A9416756ED487BDE5054833AEF3C3D73CCBA85A8FB13348E25
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/MoneyLion.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 163 38" width="163">.<g clip-path="url(#clip0_24_102)">.<path d="M102.57 15.6195C100.348 14.4455 97.2093 14.7804 95.4456 16.4447C93.4168 18.3583 93.0104 20.7447 93.8372 23.2916C94.6676 25.8473 96.651 27.0318 99.2625 27.2062C101.316 27.344 103.198 26.8224 104.96 25.6153C104.548 24.8843 104.168 24.2075 103.791 23.5359C99.9777 25.3553 97.0086 24.7884 96.6702 22.1961H105.277C105.277 22.1961 105.394 21.9118 105.431 21.6152C105.745 19.0962 104.621 16.7028 102.57 15.6195ZM96.6632 19.8777C96.8447 18.4386 98.0728 17.4442 99.6323 17.4512C101.124 17.4582 102.268 18.4473 102.413 19.8777H96.6615H96.6632Z" fill="#060419"/>.<path d="M73.593 14.9286C69.968 14.9356 67.3007 17.5331 67.2938 21.0621C67.2885 24.6417 69.961 27.2759 73.6017 27.2776C77.2023 27.2776 79.8887 24.5964 79.873 21.0168C79.8591 17.561 77.136 14.9216 73.593 14.9286ZM73.6 24.4603C71.7596 24.483 70.3204 22.9688 70.3413 21.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1848
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.516470495728973
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:CxU+ksHEdOAuupFXKSkfyaozkjGsvskFGsD+27ECyE:CxU9RO2pFKXfCIjG8FFGE+2l
                                                                                                                                                                                                                                                                                        MD5:056D262C52D6E71687471D1FB90F00F3
                                                                                                                                                                                                                                                                                        SHA1:9830807B10CFAA503B97DAB86D039943CF4CCCB9
                                                                                                                                                                                                                                                                                        SHA-256:C622AE38E61B3745F1D4CFA067E311AC9956A88B65A817D8AC8D6B04DAF9B31C
                                                                                                                                                                                                                                                                                        SHA-512:F7837ECFCE3980A16190275F87CD306D60060D6AF6AF537CAF3C8DC3EFEF1C71B574DDFFE353BEB849DBEE85AF9E03D005772265E1F82785E863701122BB4B25
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://images.convertbox.com/users/1/3b893408230eff1987e6b4d194121fdc.svg
                                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="102" height="117"><title>Group</title><desc>Created with Sketch.</desc><g fill="none"><g><g><path fill="#FFC45A" d="M101.28 50.7c0 27.72-22.47 50.2-50.2 50.2C23.4 100.9.9 78.4.9 50.7.9 22.98 23.4.5 51.1.5 78.82.5 101.3 23 101.3 50.7"/><path fill="#FFD271" d="M93.88 47.1c0 25.2-20.42 45.63-45.62 45.63-25.2 0-45.62-20.42-45.62-45.62 0-25.18 20.42-45.6 45.62-45.6 25.2 0 45.62 20.42 45.62 45.6"/><path fill="#F9E7AC" d="M44.74 9.24c-8.95-.1-17.48 3.44-24.15 9.4-5.2 4.64-13.2 14.6-10.72 22.05.4 1.18 2.02 1.82 2.95.77 2.02-2.26 2.42-4.76 3.5-7.54 1.63-4.1 4.14-7.9 7.2-11.06 5.82-6.02 13.57-8.9 21.67-10.26 1.94-.32 1.42-3.34-.46-3.36"/><path fill="#F9E7AC" d="M7.97 53.75c.02.05.04.1.06.16.4 1.08 1.33 2.03 2.57 1.97 1.25-.05 2.13-.8 2.57-1.95.02-.06.04-.12.06-.17.64-1.7-.98-3.46-2.63-3.46s-3.27 1.76-2.63 3.45"/><path fill="#6E2A25" d="M59.46 69.36c0 6.5-3.75 11.78-8.38 11.78-4.62 0-8.37-5.27-8.37-11.78 0-6.5 3.76-11.77 8.38-11.77 4.63 0 8.38 5.26 8
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9312), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):9312
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.49495716855324
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:NeKacUqUJJKBDH84C2BjUwaei34vYtmTy2a/9QRFdlWPKhF:FaPqUJC844UTy+YAF
                                                                                                                                                                                                                                                                                        MD5:5D406040C3C821E0F2BE24CC88D1553C
                                                                                                                                                                                                                                                                                        SHA1:17CE7472F4E139AABB6BAF5AE07D68EAA76F21AD
                                                                                                                                                                                                                                                                                        SHA-256:E8817368278443D140EB73412FB54CFD3AF63A681148AA877BA62CDE409D16FA
                                                                                                                                                                                                                                                                                        SHA-512:C7E4B8C058B135A06FC7A99B410DCB61F4C3DA2B373275038620A4FC528B8C9D2CD1F348B0878D131F38D89EB63BAC5B302E5BBC8F0F385070DC2104C183C5BA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/5675-dfce9e5581e7e3a3.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5675],{26541:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return w}});let r=i(10260),o=i(77697),n=i(85893),s=o._(i(67294)),l=r._(i(73935)),a=r._(i(7828)),u=i(17367),d=i(27903),c=i(54938);i(1997);let f=i(9953),g=r._(i(56663)),p={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,i,r,o,n,s){let l=null==e?void 0:e.src;e&&e["data-loaded-src"]!==l&&(e["data-loaded-src"]=l,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&o(!0),null==i?void 0:i.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,o=!1;i.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationStopped:(
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1721
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.653812943147298
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:2f4myCLwyk3q4nsnvdB6PykiiNRWZ32IGMSGbbZcmsFrEP2Pr9Tf0W2dTZ+NEHQb:TD3qAsvqbwMlGbFWLT9f0W2dZNwb
                                                                                                                                                                                                                                                                                        MD5:2AE44C61D7CBB1F039526097B69686D5
                                                                                                                                                                                                                                                                                        SHA1:15FCCD87389DCA9B4B8EE116865B00FBEDD10628
                                                                                                                                                                                                                                                                                        SHA-256:A5F5C0C70338C676C2D36673F0EEA538396999BA0CE3FD8C24F8053E3FCCBBF8
                                                                                                                                                                                                                                                                                        SHA-512:653351295284137E80562B15305A3E1392B57FEB974D872ABFFEE701E7EE8BB815A51B4A2C187588A246262C1D04D76044A55992BE96600154BDDB8212A78A22
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/p/action/148006794.js
                                                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 640 x 589, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):11533
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.835524767081457
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:Zp3H0MUy+Uom8Yc494v116/vpRwWcm8T6oJWe+3bD1Uz8wQI2TceEPCT6MHUd2Vd:AMUy+9m8Y/4nOTam8jP+L5q8wQIxLCTN
                                                                                                                                                                                                                                                                                        MD5:908D252066BC65ADD5BEC80C93C2FD5A
                                                                                                                                                                                                                                                                                        SHA1:6BC0F9EEE35BAFF14C701A17C30FDB0CD3542BDD
                                                                                                                                                                                                                                                                                        SHA-256:7EBF355402D9B8E341DCDC1B57F25C2DA53D87066CA9B808D7DFDC01674D8E63
                                                                                                                                                                                                                                                                                        SHA-512:1D91DC9C8BC4EC648F921E92D87E6986059AC71E41D384F5ACA27ABDC9761BDC0C57F6D7E96598C8C2B5DB6FC1BB5DF40D5D954272E00C2568FFCD237609183C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......M......e4{....PLTEGpL........................................................................................^....8C.......................................................NL\...........................HGW............................................................54E.].................W.....a.5@.......0<................2=.......4?.............<:M...Yb..........PY.......6A.+7..........S_f......)5.><M/;.2>....-9.S*S.`.......>I.BM....LU.......;F.v}.....[.............|...........jq....ai.em....IS....U^....FP....^f.....X....qx.......R[.................................................................mu.....y.....................%......&'8..,.f..p...................................................gft............}}..........tv..........8CM...KJY............TUc.....S+S..lt....tRNS.....B...)q...:....H....S..EZ...).IDATx....|....t{...P.....TL..Ch.a....].....k......q...?B..n..%....kl...v.8.c.q.B..#..B...v...n....g....cF#.3...}JIb....s4g....]p.m..F.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):44772
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.823931562487308
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:aBlsW9GmVPIa7d2xjbfJ5T0vfJHTlu9pi9j40zfoQyDkwdoGLTkcPaxTm5qmpdYr:uQbhivBHTnzfLyACoUTkcP2cvfbAWwrf
                                                                                                                                                                                                                                                                                        MD5:369E57C0EC0406DD547BBF03B83DBC48
                                                                                                                                                                                                                                                                                        SHA1:C51C857BE9C305C84386EF384F801DEBD357E8DB
                                                                                                                                                                                                                                                                                        SHA-256:6FAA4CFEE0280D79FE0462D4BC2C91D8D71E4C0539C0F0EA35079F7A91652562
                                                                                                                                                                                                                                                                                        SHA-512:07E268C35857DD29828228E59F7CDF718B4DF74A6E8B74126DF3ADBF1FEBDF1BD5D5CE29498D06C5B19B738AFA0B9E6E4674237B54D6A865904C6B8E1C3612C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/CosmicRX.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="28" viewBox="0 0 152 28" width="152">.<mask height="28" id="mask0_24_23" maskUnits="userSpaceOnUse" style="mask-type:luminance" width="152" x="0" y="0">.<path d="M151.102 0.844055H0.597717V27.0411H151.102V0.844055Z" fill="white"/>.</mask>.<g mask="url(#mask0_24_23)">.<path d="M141.755 25.7237C141.571 25.7237 141.389 25.7221 141.205 25.7237C141.079 25.7268 141.021 25.6608 141.074 25.5556C141.337 25.0448 141.134 24.5671 140.964 24.0989C140.568 23.013 139.966 22.0309 139.36 21.055C139.266 20.9026 139.209 20.7219 139.05 20.6135C139.049 20.5396 139.074 20.45 139.041 20.3935C138.827 20.0289 138.629 19.6533 138.37 19.317C138.298 19.2227 138.236 19.1725 138.139 19.3312C137.493 20.3762 137.077 21.506 136.91 22.716C136.762 23.7909 136.846 24.8264 137.768 25.6514C137.636 25.6514 137.546 25.6514 137.457 25.6514C136.055 25.6514 134.653 25.6467 133.253 25.6546C132.813 25.6561 132.372 25.6404 131.935 25
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2714), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2714
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.854275981138938
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08EMYVMOobbNxHGyp7Ua6:aJd6SUtJfNrVlCWWWdtqjZYMYxGaf
                                                                                                                                                                                                                                                                                        MD5:0FF293B0722275009DEF372DF37B9B59
                                                                                                                                                                                                                                                                                        SHA1:5E599D17B4E1A1D0E25FD3B37355D75C74AF60C8
                                                                                                                                                                                                                                                                                        SHA-256:5683F548A002CDCA1A8D1864DCBFDC9DA37CB04E2F5FBA65C39AAE0BB83B3C73
                                                                                                                                                                                                                                                                                        SHA-512:8D89C8E0FA95EAE9DB1996236D6A220D744B1D036D17F0C7227CEDAD32A7234EF20B2F614040EF9513845091B5870465B83F2FA584F2014869353778E2799F13
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21400
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8827353883602846
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gdsmLGsBghOxsyjMi06NyGqflr7q6AKd2WnF2EZwxgAn/:U5GXFyoiVN3qNq6N2gF2EZKR/
                                                                                                                                                                                                                                                                                        MD5:D16EACDA0DE62D4A4BBEF88BDEC72ED0
                                                                                                                                                                                                                                                                                        SHA1:2E572F9E57532A537B1EF28A77BA4322A15DF72A
                                                                                                                                                                                                                                                                                        SHA-256:B33C7B22172B1DFD913F1E4007750320FFB9CB70F6FFCE90ED675D9C5ECF2B0C
                                                                                                                                                                                                                                                                                        SHA-512:E3E29F73877D23137F790FA5F1357B35B6E2CBA9706E5F96E6DD22C87BFD415F714BFD9B7171199F9024560E5E3AB0E8C29A73320C8C317C7E9F46C9CCB6C63B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="17" viewBox="0 0 278 17" width="278">.<g clip-path="url(#clip0_101_17)">.<path d="M189.718 0.55777H192.009C193.053 0.627564 194.017 0.812585 194.901 1.11283C197.145 1.8753 197.505 3.53654 197.483 5.85752C197.463 8.22394 197.458 10.3553 197.467 12.2516C197.475 13.7568 196.916 15.0822 195.494 15.7657C194.564 16.2134 193.41 16.4774 192.033 16.5578H189.615C188.444 16.4722 187.399 16.2516 186.478 15.896C184.699 15.2086 184.197 13.7706 184.217 11.9138C184.24 9.75547 184.24 7.58855 184.215 5.41308C184.191 3.38839 184.665 1.87728 186.654 1.16024C187.58 0.82707 188.601 0.626247 189.718 0.55777ZM192.635 5.75481C192.635 5.48605 192.529 5.22831 192.339 5.03827C192.149 4.84824 191.891 4.74147 191.622 4.74147H190.081C189.813 4.74147 189.555 4.84824 189.365 5.03827C189.175 5.22831 189.068 5.48605 189.068 5.75481V11.416C189.068 11.6848 189.175 11.9425 189.365 12.1326C189.555 12.3226 189.813 12.4294 190.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):16803
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.709207453370233
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:F721x5GhVr/b4FKSsfZXatEXjPAhz1T6F5S:wyVXoKXjYEs
                                                                                                                                                                                                                                                                                        MD5:EAA2AE671CE95BE01C8E29170A77943F
                                                                                                                                                                                                                                                                                        SHA1:EE1702F39CEB7B9FC37F6DCC6F4A7D3FB4C4682D
                                                                                                                                                                                                                                                                                        SHA-256:698E4AD079DAB49CAF865D1C8D2F8EDC3D09F8C5F450737A5BCE7F6CB8067C89
                                                                                                                                                                                                                                                                                        SHA-512:05697B02F1B8023A989CABEF60E2DC338B5370C172F964F8600999B4FF23713987521AF56F66CECF28DDEB96DE99D4C9ADF52B91A3C051C70A17E8ACC82933BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/nakedwines.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" style="enable-background:new 0 0 73.4 21.2;" version="1.1" viewBox="0 0 73.4 21.2" x="0px" y="0px">.<style type="text/css">...st0{fill:none;}.</style>.<path class="st0" d="M68.7,2.5h1v16.1h-66c0-5.4,0-10.7,0-16.1c21.6,0,43.1,0,64.7,0c0,0,0,0,0.1,0c0,0,0,0-0.1,0&#xA;.c-0.3,0-0.6,0.2-0.7,0.4c-0.1,0.2-0.2,0.3-0.2,0.5c-0.1,0.2-0.1,0.3-0.2,0.5c-0.1,0.1-0.2,0.1-0.3,0.2c-0.4,0.1-0.7-0.2-0.7-0.6&#xA;.c0-0.2,0.2-0.4,0.4-0.5c0,0,0.1,0,0.1,0c0,0,0,0,0,0c0-0.1,0-0.3,0-0.4c-0.1,0-0.2,0-0.2,0c-0.3,0.1-0.6,0.3-0.7,0.6&#xA;.c0,0.1,0,0.2,0,0.4c0,0.6,0.5,1.1,1.1,1c0.3,0,0.5-0.1,0.6-0.3c0.1-0.2,0.2-0.3,0.2-0.5c0.1-0.2,0.1-0.3,0.2-0.5&#xA;.c0.1-0.1,0.1-0.2,0.3-0.3C68.5,3,68.8,3,69,3.2c0.2,0.2,0.2,0.5,0.2,0.7c-0.1,0.3-0.3,0.4-0.6,0.4c-0.1,0-0.1,0-0.1,0.1&#xA;.c0,0.1,0,0.2,0,0.3c0,0.1,0,0.1,0.1,0.1c0.1,0,0.2,0,0.3-0.1c0.3-0.1,0.6-0.2,0.8-0.6c0.1-0.3,0.1-0.6,0-0.9&#xA;.C69.4,2.9,69.2,2.6,68.7,2.5C68.7,2.6,68.7,2.6,68.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2781), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2781
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.896871541185574
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080/EvcSjoRNPHGyulIi278p1:aJd6SUtJfNrVlCWWWdtqjZ4Evc+OqlIy
                                                                                                                                                                                                                                                                                        MD5:243A1BE04C9798536BA102CAC416F772
                                                                                                                                                                                                                                                                                        SHA1:4FE275CA450C768C6EF98F5E778A41056AA625E3
                                                                                                                                                                                                                                                                                        SHA-256:CF0104F4DB4B52F7CF5456C4D654613EAD32748EB66BF9B093F4FC568B61F266
                                                                                                                                                                                                                                                                                        SHA-512:E3684F6E8E3C4731DC235D0A6AA8A34E4DFEAFBC24FAAF7636F8464A5BD6BA6ABEC3A9A71FA5B8DB41F9D9BE93289351A5251DBB5A3C11A3C970E237965207BD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21995), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21995
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.32770358021094
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:QTyWpSXLEzRWAkwb/zJPt3ksGY/kWRTjaAjp5IAqjbMeEeJ9ZCLSccCPZ5zix8A:QWWpSXLEzRWAkwb/zJ13eYsWRL3IAqjB
                                                                                                                                                                                                                                                                                        MD5:3CFE2E54E402ED1A16FE7C45C27E06EB
                                                                                                                                                                                                                                                                                        SHA1:D0FE293D5BA120E6A2EB708C56414D79959F2F7E
                                                                                                                                                                                                                                                                                        SHA-256:4942332BFFCF57834457D8B2809B70AAD07FCC7E0106DFCEB0518979D130D8E8
                                                                                                                                                                                                                                                                                        SHA-512:4240E828156E0EA2D6B446B55E31BDBF99420A7D48344289789686117AC5EA94B191EFE9CC6D89B00D15A2C88D79BB7C41B99725DC116CD97D778D4417A6FC37
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.aggle.net/oir/oir.min.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={344:(t,i,e)=>{e.d(i,{Z:()=>s});const s=new class{constructor(){this.t=t=>{const i=t.length+1;return document.cookie.split(";").map((t=>t.trim())).filter((e=>e.substring(0,i)==`${t}=`)).map((t=>decodeURIComponent(t.substring(i))))[0]||null}}get i(){return this.t("cart")}}},817:(t,i,e)=>{var s=e(582),n=e(352),o=e(917),r=e(56),c=e(974);new class{constructor(){this.h=()=>(0,s.mG)(this,void 0,void 0,(function*(){window.addEventListener("message",this.u,!1),yield this.l()})),this.l=()=>(0,s.mG)(this,void 0,void 0,(function*(){const t="__coif_oir__";this.v=document.getElementById(t),this.v||(this.v=document.createElement("iframe"),this.v.onload=()=>(0,s.mG)(this,void 0,void 0,(function*(){this.v&&this.v.contentWindow&&this.v.contentWindow.postMessage(yield n.Z._,o.g1)})),this.v.src=`${o.eJ}/coif`,this.v.id=t,this.v.height="0",this.v.width="0",this.v.style.display="none",this.v.style.visibility="hidden",document.body.appendChild(this.v))})),this.u=t=>(0,s.mG)(this,voi
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2759), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2759
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.851320189590824
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08zMRoVMOoy6vKyHGyp7EbV6:aJd6SUtJfNrVlCWWWdtqjZnM2xnIv
                                                                                                                                                                                                                                                                                        MD5:DE44C33B5573B34B8D1DA4A4D0763AA0
                                                                                                                                                                                                                                                                                        SHA1:E01B182EABA322F28BE61083CCA49BE7F0F07A6C
                                                                                                                                                                                                                                                                                        SHA-256:98F5BBEE0EA1D2D99D3906DA693E5D9078038E5A7653999A3A400E3D97ED4B6D
                                                                                                                                                                                                                                                                                        SHA-512:FE3003839D12417A87A2CA066D5AA16B10C2486364BB93151D1B57799CD09560D737A33ECFBFB9273513F3BFBDFE6C330B12F23662C416DC3DB2F03CF1CF109C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074159696&cv=11&fst=1721074159696&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):34531
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988245842556135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:CAnK5WMixc2C4FAKSllpunytAU0bfNodHLd:DnK5WM4c2XFAK7ytt0bw
                                                                                                                                                                                                                                                                                        MD5:88922B9D993AAED0CEFC74A696ED7AA9
                                                                                                                                                                                                                                                                                        SHA1:8BDE2C67BB3EEFAD0BCE15C8065B0807FC5629E0
                                                                                                                                                                                                                                                                                        SHA-256:07126BAB571979DEDB211512D6C6E620668CCFCA86A9586B8DB9C3E0D41AA348
                                                                                                                                                                                                                                                                                        SHA-512:5C7D256DC22FB6C9856F77312980B85D432A466998321C3B156B0EDDD81B67FD26F77D419F5CBB55272A3C6EDC72EC69C6F4EF22EF93E0C982376EE1874A726E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgNenscYqOFdyGfO_Arnold.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............D..s..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................6mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>q.E..d._...8..S.N..p61^.....QU....]N.Zp.Tu.....zz;.....F?.p...Y...#..0.3`]-9 !-.(O....C$>...u./.Z....N....J....m9DE.`...k..}...M.l. `.YzQg....`..q...i..O....#Y..Z.t...9.&..M..y..yv.I.".r..; .3.U>:2.?5L...V.4S[.P.].....I.k.c...3.$...*j..b.7PG.R".$.T/jh........Y..s!..QX..=.........v.\.y..8A.K$./.>1.......N.....\.j...G....K..G...9.^.n?e..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2874), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2874
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.93141421701171
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08rEvrOoyN9HGyuJhcFKP5:aJd6SUtJfNrVlCWWWdtqjZPEvyDqJhcu
                                                                                                                                                                                                                                                                                        MD5:D8ED1D77F6A4F05CF6CCF640A3AE1206
                                                                                                                                                                                                                                                                                        SHA1:B552897F6989D5CAEC5A1D31A1D1697943066372
                                                                                                                                                                                                                                                                                        SHA-256:4E64979607D4DB817FCEE9D8CB585B7FFF1ABF8A4FF33A1266FB1412E086F39B
                                                                                                                                                                                                                                                                                        SHA-512:78109AFD838FBB8040D99A8EEE3B3E9C9CDD1C748A457D558A68BF4DC1B44C5578E58CBB4B0F521E562A06B433DED23874E0E0336D64900D04D8448DA92A229A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074206246&cv=11&fst=1721074206246&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):225932
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.496616265246666
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:Ig05kvkLfSOKrOaHVPG+iqHRDlGzOdrr+qR5HXURmFcrwFeYGm:IBGHVPG+iqHRDlGzArr+qLHXUQFcrwFZ
                                                                                                                                                                                                                                                                                        MD5:FE86034175714012BEBB3B30162CB440
                                                                                                                                                                                                                                                                                        SHA1:E7374FC0B489D16B033EEC1F0B8B9C5BA4E06E06
                                                                                                                                                                                                                                                                                        SHA-256:B824C122FDA0D5E162321E956D5173C4E00E5DA6169CDC73B5C3E82217C4D06F
                                                                                                                                                                                                                                                                                        SHA-512:4150E86C5D684A6CB1B2FAFF913E6D45E3EC92E138BB44F5047CC97A77AC2F838E7059CCE6E4413B93D6C4557364CBD3C466DABEA4B7BC2C968268AC0B43684F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/actions/google-analytics-4-web.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const o=r(6150),n=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?n(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+o(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const o=r(1209),n=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===o.homedir?"":o.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(n);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530802776488107
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:g+H7fp4n3WHjGS3aB5Jves9ns/dP6FnkwU9uCbxirlY70VWnsrGiz75MK8Q9jd2w:g+H7fp4n3WHjGS3aB5Jves9ns/dP6Fn5
                                                                                                                                                                                                                                                                                        MD5:A52F57DCC3B693530276512FA49E3C26
                                                                                                                                                                                                                                                                                        SHA1:EE7046C7EF56F1621319A2FF26B874A73E074C1A
                                                                                                                                                                                                                                                                                        SHA-256:C3DAE34124E11A64B5E8BE7F84BFC1E70C7D6E06EA07AAA663978A8C0FE18FE0
                                                                                                                                                                                                                                                                                        SHA-512:A27E23FE725AB0D5B526FFBD3CC3F734226785B095F1EA5052F3B9E75C9CEBC25B467A0FF3F1F4E65F8A9634A676090C2998209B87C853E61987C974BFBC2BFB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074117058&cv=11&fst=1721074117058&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rxg!3sAAptDV4S1U4G"],"userBiddingSignals":[["8552256410","7105931167","8551979854","8551980904","8552711823","7106295143","7840657062","8552771551"],null,1721074118671076,1721074111883441,2],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21248
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.799867109294538
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:h0OJrCg6wRzrcyHimtdJ7Tdpe1SPT0jygnB1/kQpPeVHHZonIZ3JuJZ:h0OJrG5Kim3l8s2dnvkQVMZonQ2Z
                                                                                                                                                                                                                                                                                        MD5:AB0ABA99A7E5B9E7BC5A08881F3DEBFB
                                                                                                                                                                                                                                                                                        SHA1:D75C8F92243430963C830B8A9106E64950E4D587
                                                                                                                                                                                                                                                                                        SHA-256:AC06CDCDBFBA5C3B28D706FB868D0AB6D30F19F2824F423C15221D3E37049A98
                                                                                                                                                                                                                                                                                        SHA-512:BFDCE874C7B4A1900B6B93843784B250BC2F0648FC20B488ADED02E0D1832CF990E77A3FA6D4671770D86F76B3A531699876C6740B3158485E41CFDEA1FF6EBB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="66" viewBox="0 0 121 66" width="121">.<path d="M69.3487 60.076C69.3065 59.3885 69.2264 58.7011 69.2222 58.0179C69.2179 52.8874 69.2222 47.7527 69.2348 42.6223C69.2348 41.5699 69.2685 40.5132 69.277 39.4608C69.277 39.3377 69.2348 39.2147 69.2095 39.0874C69.1758 39.0874 69.1378 39.0874 69.1041 39.0831C69.0451 39.4099 68.9734 39.7324 68.9312 40.0591C68.771 41.3067 68.6234 42.5586 68.4674 43.8062C68.2312 45.6946 67.9993 47.583 67.7463 49.4671C67.4638 51.5804 67.1686 53.6894 66.8734 55.8027C66.7006 57.0631 66.515 58.3192 66.3463 59.5837C66.3084 59.8808 66.2072 59.9275 65.8994 59.902C65.1319 59.8341 64.3603 59.8384 63.5886 59.8426C62.8085 59.8468 62.0242 59.885 61.2441 59.9232C61.008 59.936 60.9574 59.7874 60.9321 59.6092C60.8098 58.8199 60.6917 58.0306 60.5778 57.2371C60.2995 55.3062 60.0212 53.3754 59.7514 51.4446C59.5152 49.7514 59.2791 48.0625 59.0514 46.3693C58.752 44.1499 58.4653 41.9263
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4138), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4138
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367844932829139
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:m+xF+JE9qkNlRvIIX+E8SPVXYOVrYvyt2W5YffLFpLnMG:m+rN9dllqSPvqvM5WX7
                                                                                                                                                                                                                                                                                        MD5:7C0D1B4853598BBBC92C34A5F9F02E72
                                                                                                                                                                                                                                                                                        SHA1:1111EDC0AA7BD6974C9057FE65F54564223309C6
                                                                                                                                                                                                                                                                                        SHA-256:01E8FB6EDC83F8EBA4591F8579D958D2440BA26AC75F4C5C423C995312CF8ABD
                                                                                                                                                                                                                                                                                        SHA-512:3D426EF05076053F2A7429936D5091B68E1A86371FDCEFC159B98D866F91E947B1B86DFBAD2BCDB569EB4D3E9834685B86CC071E5AAE61ACF9580F63F001AB91
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/webpack-c1eda396f0117853.js
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,n,r,o,u,f,i,c,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var f=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],i=!0,c=0;c<n.length;c++)f>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[c])})?n.splice(c--,1):(i=!1,o<f&&(f=o));if(i){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);var u={};t=t||[null,n({}),n([
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4164
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.503055130005326
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:cTdFHT1a4o7zLjghkpogA6bdQEc6OBkLLStt4ryvElalNOMQZsJkyb:gFzwnYepTA6CEcHBk/SMyAaDOEkc
                                                                                                                                                                                                                                                                                        MD5:232BB20DA42075E29B3A6422474BF5DE
                                                                                                                                                                                                                                                                                        SHA1:01CE4856552514BA1FCC2D17217E42E5DD96AEE6
                                                                                                                                                                                                                                                                                        SHA-256:D89A11C0392E06C3352B94870A76959837A2ED0E0F75517CBE37FCE85CF75935
                                                                                                                                                                                                                                                                                        SHA-512:2210DB9481AB3726535A95D93E1AC30B36C4F5971812BA6421C71FC0FB1A8FED8033D25EACBB5F15466BF0DC704B030805255402097AC5AC255F6FDEA04C345D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rr.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="58" viewBox="0 0 60 58" width="60">.<mask height="58" id="mask0_1_252" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="59" x="1" y="0">.<path d="M59.0396 0H1.03955V58H59.0396V0Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_252)">.<path d="M52.1711 6.86841H6.38159V51.8947H52.1711V6.86841Z" fill="#060419"/>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_252" transform="scale(0.00666667)"/>.</pattern>.<image height="150" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAClFBMVEVHcEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2646 x 2820, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):660031
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.923983313248727
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:yKWB/mDH7SLxDugSfxkV2YbrmRpbhz1c785RcVW8XlEvk2Ayrx3ai6:zRj2LpuuVlbahzEER2W81pyrx336
                                                                                                                                                                                                                                                                                        MD5:8F8DC8F79ED98CD0C58DDC2C5C40A9EA
                                                                                                                                                                                                                                                                                        SHA1:AC7D837844239D5E6EE76A92A2931FF98FE9347A
                                                                                                                                                                                                                                                                                        SHA-256:2B4BCC80CEAADA110B7294EA1BFBDAF91EF9257943AFE1CDDF3DD8B275112BDB
                                                                                                                                                                                                                                                                                        SHA-512:1D5731202178DC85775C9652A05514955E9B9AA58FCAC317D6FDA3B9E07EF35CF6B8AB88E1D06699E72F81D0363D1274C9636C552467E93716552126C204A211
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...V..........f4G....sRGB.........PLTEGpL.b..g....]H.~M.Q.DE..X..V.mR...ZS;................................................}E4..........!.\P<dU?T.#RL4...)$.wcH89-]2%sD5j@3a9.JD6.nM.....ZB=0....N<}gO....)!..iq]DkWDj9*.YE.~Q.rW.J8.^J\Y6..Z.P>..[u>-L.#oi@6D(!,%)..-4+..d,,%.wLwK;.$..wY.iUDF-.f`;..Q.H*4( B+"...c.{e3 ..aI70'W6*...C3*.R?->&wqF.lV.A%PW.L%..T=.8#..f.HQ+.}.bL.y..P?$..WE...L8..t].p.vF.<M)...~iE..a........"6#T?4..j.]/.T+.gN._Hh/..pV.L4j`C]F8.q\.;".XBu2 PZ;.w.hDQ6hL=.y_`f3SI?.P1.C,ZcC..Zr^Q.......K.kVW`.jm4fnJ.....stt:.fT..].{a.tZ...we....V....\(.:@7.........h4.......r......J&.rj..t.......~w..A.xe..k.U>........w._M.lQ..p.K......h.s.x=.}f.wha..z...{UE_SL.....u{Q..|.e...v.{.......~....r...b7.\D.xD.j:d_\..{...Y.hM?...pG..o....sX...mu].R.....f.eJNPko~..<.....tRNS.:.|jmmnmly..........................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                        MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                        SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                        SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                        SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2787), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2787
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.8436484267282545
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt087MgVMjoykNrHGyf/7a6:aJd6SUtJfNrVlCWWWdtqjZPMg+ngbb
                                                                                                                                                                                                                                                                                        MD5:C9F451F6CD9F5E2AD18D62C5FC8A34AD
                                                                                                                                                                                                                                                                                        SHA1:EC63AE19382A4349E8926C29D242805B946C3C5A
                                                                                                                                                                                                                                                                                        SHA-256:589825CB11C09E32AAC02F36444DE0FC1F305D24B5F76C940FA2C19F673C507F
                                                                                                                                                                                                                                                                                        SHA-512:9116A7A90D664E7BBBE44C2CE1BA35FD98E9700E47934B981F0FED6F820D3BDE6D6A8DB3A7BE8ADDC0C3CA2C90D1E4500C43813245985CA535A97DCB4A203F0B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2752), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2752
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.847773616754838
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt083MjVMjoykNrHGyp7AD6:aJd6SUtJfNrVlCWWWdtqjZzMj+ngCu
                                                                                                                                                                                                                                                                                        MD5:19915DA663FB5D6C14087206F93259A3
                                                                                                                                                                                                                                                                                        SHA1:3A0D2406DFDE37A762FA16B8A6A274339C09E0AC
                                                                                                                                                                                                                                                                                        SHA-256:2339D5654339B14646185E6F63BB5409A683C9B8F887539CD13D2F6457B4650E
                                                                                                                                                                                                                                                                                        SHA-512:525CAE6479FA998DC6B71FEB7CB26AF43AA1C4CFA228C8EB7121BC92F3D87BFE8320B5B2229F8A2E25208234F012F0CF13247A7211FF4DDC0E4FD098A10C6F20
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074124154&cv=11&fst=1721074124154&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):162267
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.971784590738714
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:zUfnhwgK+06yC/5ypVyBHKqyju4vM0ScyFI7W0aLjj63DCD7h:SKgD06yE5yp0Hiju4v75yFIAEDCD7h
                                                                                                                                                                                                                                                                                        MD5:38CDFF23BD4E982CD85F84599A660DB9
                                                                                                                                                                                                                                                                                        SHA1:BFA770013A98E2B6671E9A5D4B38756EA3E8EA95
                                                                                                                                                                                                                                                                                        SHA-256:BB994DA24B5FA7C17CBB982286908BEDDC54848512C83D8840ED11C4BFD2FD15
                                                                                                                                                                                                                                                                                        SHA-512:9B5DEDCE36B81EABD7ABD9F26221061E0CC81A7D3C3A882BE4BD326672057EE45813F61A05AE16CBCE3E774E840C6FED09AA2EEDE3D171F29644DA9174075D01
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.3.k...G..W..M.]..?..O...Q../..C..5..)..$.v...>..:.P..r5.c...Q..H...".4..-4C.y.B..+..N..).-DJ.#(=/0 /2.()w..67&C..v..q..Qb]..Urq.....!'.'. 09.-5.%/...&6>..&.+5.$).*1.. !*2$2:.....#.(2....3=!4<.7@."+....%,z...$+':B.(/*@G..%.:B....!)....EK.......#.k..$=F$.5-IQ......$,,./9s...g>.1:.-62OU....b@.P2*3/.'".b9.]9.gE(CK.S3.C-.J0...d...:!.X2._@5TZi3$.E,=_c9Z^yA-.i@X.!`3'.kE.\6Q93q7%.[9....K6N1).U:.Q:.nFAfhz;&q?.Hop.tK4;5#.$h..W3).?!pE8.W?...<C=nLD^..O* h;..R-`+.+57.]CyI9x3.s...L(.V9-3%Iik5.,5<*....E%Pvv.pE.fG...7KN];/*%%F ....eC:AC,X?:@TTT"..a7FJCn..0<@A,%9...SB.yM_YMB73RRD.vB5$ .qM......k9., JG6rfX]HB#..}..L..rWL.{T.sbK^\\~|...V...Y...Yha..NWro...ovk.B3..j....|....4*...oS....u.........bP...........r...H>......q..}.........ZO.....g........s.m\.z4wz4.....tRNS..ffffffffffffffffY./Y-...@WKA[..\r...c..]...........................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62300), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):62397
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.350884702903751
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:9Ijne57zoxJa28mpUG5YTMbLpPuB8++KX5wZUZJjK1qED0F4ztva+tZW:qjetzoxJaVQC+KJwZUj0iOW
                                                                                                                                                                                                                                                                                        MD5:B31E76D22DA4399DB4B8C8ECCD35DC2B
                                                                                                                                                                                                                                                                                        SHA1:B36D4554849D3F05DF0363366BE9133D35EACA98
                                                                                                                                                                                                                                                                                        SHA-256:5BA7B351020430E304E1C38988858E13690202831484697551E56FED5826004E
                                                                                                                                                                                                                                                                                        SHA-512:DE2A305DC568D53CA6961D0C9E9FF4497A9A7FE462620417DB3F7ABB2FD508E3729C5090A1119A0DF7DA998AE7C9BF6BB140838681AFCAD493848187BDB9A312
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.clarity.ms/s/0.7.32/clarity.js
                                                                                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__proto__:null,get clone(){return hr},get compute(){return pr},get data(){return ir},get keys(){return or},get reset(){return vr},get start(){return dr},get stop(){return mr},get trigger(){return fr},get update(){return gr}}),n=Object.freeze({__proto__:null,get check(){return Or},get compute(){return Tr},get data(){return rr},get start(){return Er},get stop(){return Sr},get trigger(){return Nr}}),a=Object.freeze({__proto__:null,get compute(){return Dr},get data(){return xr},get log(){return Cr},get reset(){return Ar},get start(){return _r},get stop(){return Ir},get updates(){return Mr}}),r=Object.freeze({__proto__:null,get callbacks(){return Rr},get clear(){return qr},get consent(){return Yr},get data(){return jr},get electron(){return Lr},
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):7879
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8287138348610736
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:S8FKlvR8KdTu6cTjyvufrB+mT2JDgQEBJN:S87WuvoaN
                                                                                                                                                                                                                                                                                        MD5:144AB9DC947BBF18CF474747509C61A3
                                                                                                                                                                                                                                                                                        SHA1:CD79E8771270340D2E9BCFCC0F3F689B06877CAB
                                                                                                                                                                                                                                                                                        SHA-256:84E4FE2688805D870239909DA0A48BDF210B6076DAE08E9F59706469B722BE57
                                                                                                                                                                                                                                                                                        SHA-512:A8DD2FEC8CD9747BA0993C94380391EF1FEA07139F8A2B7929C3E3739049760ADEF54C36C1B9D8EF8C414B35F6587E2747F9F8FF1A9C752BAE8DC44420EDB030
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/RallyRd.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 87 42" width="87">.<path d="M61.5146 0.996994C59.3385 1.78711 57.4863 4.52011 55.9061 9.3385C55.0512 11.9161 54.5849 13.9496 54.3777 15.9314C54.0409 19.4675 53.2249 21.0607 49.9479 24.6485C48.9116 25.7884 48.005 26.5008 47.4091 26.6562C47.176 26.708 47.0335 26.6562 46.8522 26.436C46.5284 26.0345 46.5284 24.0657 46.8522 23.1331C46.9817 22.7704 47.9013 20.9959 48.9116 19.1825C51.7483 14.0403 52.5643 12.2917 53.2767 9.81775C54.002 7.33084 53.9891 5.02527 53.2637 4.26106C52.914 3.88544 52.8622 3.87248 52.0462 3.93725C49.9867 4.07973 48.3417 5.82833 46.5931 9.74004C45.3108 12.6155 44.5984 15.2708 44.0285 19.2343C43.5881 22.3948 42.9146 24.1304 41.1012 26.8894C40.1945 28.2753 39.0935 29.4151 38.6531 29.4151C38.2775 29.4151 38.1609 29.0265 38.2257 27.9515C38.2775 27.0448 38.4589 26.3583 39.5339 23.1201C40.5701 19.9985 40.7774 19.2861 40.6738 19.0141C40.5183 18.6126 40.1686 18.40
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1357
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.989305184772739
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Auta5Q6V2Hxl+4dUd5HHLY0LNMDV/J6ScxhxJivrg959jQQcLQcqzNCDdND:2O+oia2Ha4iisxdTQQckcwNMB
                                                                                                                                                                                                                                                                                        MD5:A90DD9EBCA14A598524B20CDDF8C6C87
                                                                                                                                                                                                                                                                                        SHA1:366A2641EC8ADD855CA3AF67592CA312CCE2EC0F
                                                                                                                                                                                                                                                                                        SHA-256:F15795105ADF752A244D6F92A770265E2C5E3BB285AE43119913639181C77A02
                                                                                                                                                                                                                                                                                        SHA-512:91A9599FA3F639AF8C9E5BC1AAFA3D8F7D5539B6F906C0EF8D05775957A4AF059A46CA228AB79371EFDCCCD2B52ED73C9711F6427BB0E9C99FB4E19C4FF4BD54
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/Podcasts.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4_31)">.<mask id="mask0_4_31" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_4_31)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M50.5 64.7188C53.6163 64.7188 56.605 63.4808 58.8085 61.2773C61.0121 59.0737 62.25 56.085 62.25 52.9688V50.0313M50.5 64.7188C47.3837 64.7188 44.395 63.4808 42.1915 61.2773C39.9879 59.0737 38.75 56.085 38.75 52.9688V50.0313M50.5 64.7188V72.0625M43.1563 72.0625H57.8438M50.5 58.8438C48.9419 58.8438 47.4475 58.2248 46.3457 57.123C45.244 56.0212 44.625 54.5269 44.625 52.9688V36.8125C44.625 35.2544 45.244 33.76 46.3457 32.6582C47.4475 31.5565 48.9419 30.9375 50.5 30.9375C52.0581 30.9375 53.5525 31.55
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074201
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43882)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):43883
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.373794703137306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:YY/C9CHJt11lpRMvIXFFCqkdKdbkxRno9nWm8cNG9tU5E9+f2R8ozaslK7NIUw6J:Yit11dMvIXiFx58G9U1
                                                                                                                                                                                                                                                                                        MD5:E83034EACFE1964F7926EC2CCCB839F9
                                                                                                                                                                                                                                                                                        SHA1:7EA752C44AF30F970363D2070ABFC1E60AA115D4
                                                                                                                                                                                                                                                                                        SHA-256:DE7D1E230009B19B7BBEF1D1B1A7BEA78E8AE39F428EB1BDE0E84F0A2119FC8A
                                                                                                                                                                                                                                                                                        SHA-512:AAE740BF3271251B0B98918DEB8CC0D50F5B887FCAE56B93CD77DCEF15736712A120E8AEBE91A18AEA7435F536F6AC31D0FB96194F5BE81428841835B701E160
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:"use strict";(function(){function St(e,n,r,o,c,s,y){try{var _=e[s](y),m=_.value}catch(l){r(l);return}_.done?n(m):Promise.resolve(m).then(o,c)}function It(e){return function(){var n=this,r=arguments;return new Promise(function(o,c){var s=e.apply(n,r);function y(m){St(s,o,c,y,_,"next",m)}function _(m){St(s,o,c,y,_,"throw",m)}y(void 0)})}}function D(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):D(e,n)}function Ae(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Ye(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Ae(e,c,r[c])})}return e}function gr(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2646 x 2820, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):218856
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.922675954822116
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:CjtlwZDS+mqBVg/zlDjtQlmSKL/s+hp8nhg2iCbZRSRMMPesnZFRTH2RhavOQOz2:C5aZDS+mqBVg/zlDjtImSKL/s+hp8nha
                                                                                                                                                                                                                                                                                        MD5:26E2A57D41331B94B3E94693E7B7975B
                                                                                                                                                                                                                                                                                        SHA1:DD35D9C8EE827E3935AB5B948979C028D4CEBB73
                                                                                                                                                                                                                                                                                        SHA-256:6085C0E6652A933D5A55BEAC9CCEF88FD188BEE3F3D467F6DCA577DBCC35099F
                                                                                                                                                                                                                                                                                        SHA-512:7D9BCD1F7A317A7748A872588EF2E630848CDCAB803F77B1C474D50EED3425C235F870CE82DF4917C916CC7C18E3B9C1EA1A486CACF9AAD1B4169BD20C204F87
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...V..........f4G....sRGB.........PLTEGpL.V.....R.\H.sK.O.<C.LF.U..X....N..X....WH..Y..U.LF.W.{M...........S.....U..Z..........................X....($!...%#.".....,(%...+&"0,)!..% ...................3.+...41.-*(......-#.841.Z.m<73&..0&"(#.>:7" ..].`4*%)...s.|.V..q.f.....}.x....x.zO..p.]..j..^.xB=:.oH.c.`'%%.}.eC;1*.g.}V....l.g.d?...Z.U4GA>.jD'...d:1..._6.W.xO...a=.Y6KFB.pJ.t6&..]8.vQ...P0.p@.~S.}V[UP..NG7-.X1c\X.c;+".j=.tO.pJ.G*.iG.c.yUOJ.M+E.".zX.u.=".h..X.vG?$..jFX%.a,..F'.imfbNJH.^>.om1.V6'.X=.rL.M/N0!v8..vI.|P>3|M6.R.._<.oQ.....dC.bI..`_>.k@*.hKpI6.@#L!.._I...T=.tTxpk...p&..<...sa9$1........yVA...{vwE+..e.l.....oWdF7..TF<.....x\.jT.......}T...PE.WM..t.......m..t....}.|d]LA...........hT.xgq\OjPB.........|hZ....<4.xeM,......tRNS.n.nnnnnnnn..n.7n3RR_E&.A.dn.p....`n.................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.217756431352045
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:U3yGqItEsRGD0twQyGnyaDgeDQggp6ngQjMHAwKq4c/LBgpRf:U3yGqIt7DtwjGnyac8gUM1Kr+gpl
                                                                                                                                                                                                                                                                                        MD5:773F8D02F9A99BFF43B70CEEE73C6A61
                                                                                                                                                                                                                                                                                        SHA1:D1D6489D525C52FC2E0B3C64E54C6665DA33250F
                                                                                                                                                                                                                                                                                        SHA-256:F2EBDFD7382251C37FB564BB8C1896020083B2A5E90BE72E6DD2FE5B668D8130
                                                                                                                                                                                                                                                                                        SHA-512:4DF453320B2B20466A79C4BC348F51564F76B87CFC065D949EF25682F98D7639530B6952E021641D61FD9AA3CB2907FE2E44EEC37F171F052EA01C4660B40B0D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-FUq6R-B2d2Y6c",window,document);
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2579), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2579
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.905949556867382
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08kEvUjo3N8+HYRr:aJd6SUtJfNrVlCWWWdtqjZgEvY845
                                                                                                                                                                                                                                                                                        MD5:56F404CED5423E5C3D140FDC312F5F50
                                                                                                                                                                                                                                                                                        SHA1:860BD8AC8F49790AB23A8A1E1F0E875AA43DBDB5
                                                                                                                                                                                                                                                                                        SHA-256:A0EA1B15E7D4926452057A9B4A76FF94989700894212E0D005E543B095D9B753
                                                                                                                                                                                                                                                                                        SHA-512:95645B363ED8081628C2F2332327398ED897871F21A6CE1C1A3ACA279CC4F02E6636286EC39B57E962F89C6D42900FD29F31008D6AA64E602FAA8A9BDC85A522
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):104812
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.954358394621634
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:8/HMDYz7nxYbKOWd4il4ToI8GSV6LERLGvPKUfQPIT7n:8/sDsNhGSMERLGvPKjPIP
                                                                                                                                                                                                                                                                                        MD5:B023F5F40A91FE1C76BE44AF60D77064
                                                                                                                                                                                                                                                                                        SHA1:BEC06C498717AC9F134F20E03465A79E5351ABE4
                                                                                                                                                                                                                                                                                        SHA-256:E2D689648E1649B60B04452241187EC8BE5FC380A0E85D79C9D481DD7333B140
                                                                                                                                                                                                                                                                                        SHA-512:D53EFC054ADD5E7A0B3DC9EC96B602A06580D3FCB02C7A31316F89C54B398080EAA5BE18DA1004FBC5AD8C0682E3F7D9C10AEB87B82F913E13C9955590DF2BF2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.,.`..o...O..S..I.@..Q...@..4..C..#..W..<.R...M....F........j...O..0....`.R.................I..F..E.t:.{@..~E.J..z.K....................................................................|............o;.....}u...........g4.......9..B..Gr4.\+..E.?....Nx9...>....P.W.FyA..k7...T....=..H..T.H..T.Y.M.@.M.o8....GxB....L..A..H.|L.](.d;.rA.u@.vl.Y'.Y.......f<.N..^*.S._3.\.lD.G..b2n*.....}A.V.g/.|O.U..f1.p5....R!.xK.]z/.O!..x8.G.P....R.T..|7b4..i@.i/.+.nB.pIznf.\..Z.b%.zv.7.]3.a.xE.wN...C..R.xgW.S..7.\}L&.J.l@..Z......;...Y4.Y..n2.T.d..z;.D..u..m..`....P..@..a?....../.....v..{. ...R....P)....p7.d%j...n..).U&._..$..i.G".1.L/..|...k.....\...y..u+......YC3qV@.qSxu..o..C.3....a..gPPV...\ef..).0'.?C......X.I>....tRNS.ffffffff.fffffYX..0_..-M.@A.s..Es?.k..............................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11459), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):11477
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2435931491714465
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:1tgu0tAv14M9+Ru07LRwbXQnKQRHcIk3rj81LMxUvZkadavctE/9YAl8l5/lglpQ:AujX2u0BggKkk7YV9/VE/9YAO7KDNJ4Z
                                                                                                                                                                                                                                                                                        MD5:ED8B184BCD5C4452AC29D84FF37F053F
                                                                                                                                                                                                                                                                                        SHA1:F1C8555D85A99576FAF3380D2C0445C168E3A506
                                                                                                                                                                                                                                                                                        SHA-256:DA22DE6E48A908D8163B6DD4492DFB0FE3FBBCCBF693196CFD8394D67CC0E8F2
                                                                                                                                                                                                                                                                                        SHA-512:6B43D622E1ED265E9DC71A390CD1DC19DEB32756220F94D77527247E875BA0776995C1CC5FBC6057CF5032248D96D97677B121C3111E0261837D391AE6631ED5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[907],{99904:function(e,t,s){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features",function(){return s(19653)}])},19653:function(e,t,s){"use strict";s.r(t),s.d(t,{default:function(){return x}});var a=s(85893),i=s(67294),r=s(51502),l=s(19127),o=s(49582),n=s(95758);let c=[{backgroundColor:"#F7F5FF",headingText:"Create",paragraph1:"The ultimate editing and design tools for your newsletter and website",featureStarFill:"#FF5EC4",gridClasses:"grid lg:grid-cols-2 gap-10",featureItems:[{flexClasses:"lg:col-span-1",icon:"Browser",title:"Website",description:"Home base for your content and readers",href:n.Z.static.website,image:"static/featurepage/svg/Create.svg",imageSize:"400px"},{flexClasses:"lg:col-span-1",icon:"Newsletter",title:"Newsletter",description:"Pleasing readers in the inbox one open at a time",href:n.Z.static.newsletter,image:"static/featurepage/svg/Create-1.svg"}]},{backgroundColor:"#9399F4",headingText:"Publish",paragraph
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):148164
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.403161142598128
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:OiiMQRL8c1uoLXGab9QxgsSZhRRObV8qDzIs/Igr/M+SgwAx04TfIjT4ei5RgJ9+:OXFTzjTzbzzzzz0XXXXX7
                                                                                                                                                                                                                                                                                        MD5:6FCF39100D57145E9176D20BEAC12646
                                                                                                                                                                                                                                                                                        SHA1:5B3ADCF444F71FB269CC984E04403C4F204C6BCA
                                                                                                                                                                                                                                                                                        SHA-256:8C92F243A4D8ECCF901E05B144AE779E57713B5AB00BB8DC2E27C005F880436A
                                                                                                                                                                                                                                                                                        SHA-512:CCDB7E25DA4C6892C5A9987C99A4D5CA976CB930157FA9CBCFB77C8731FF7897FE73181684427B3FC04CF2ED5BC2737126B5C37263F78E9E8721EDCFDFC65809
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/features/ad-network/brands
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8" /><link rel="canonical" href="https://www.beehiiv.com/features/ad-network/brands" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="text/html; charset=utf-8" http-equiv="Content-Type" /><meta content="website" property="og:type" /><meta content="630" property="og:image:height" /><meta content="1200" property="og:image:width" /><meta content="en_US" property="og:locale" /><meta content="summary_large_image" name="twitter:card" /><meta content="@beehiiv" name="twitter:site" /><title>Ad Network for Brands - Newsletter Solutions - beehiiv</title><meta content="https://www.beehiiv.com/features/ad-network/brands" name="url" /><meta content="Performance-driven advertising like email has never seen." name="description" /><link rel="icon" href="https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png" /><meta content="https://www.beehiiv.com/features/ad-network/brands" property="
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):176215
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997852131442756
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:3072:t3JdF104slwXfoyF11TnsA/3KKeDdikUHg4Kckdxt/CS5IC04wkIXbIZl9aY4tN:tXF104vC0beDUnBKckdn/CKIjkIXqa
                                                                                                                                                                                                                                                                                        MD5:A10C145988B9529E9353D6DECB2612FE
                                                                                                                                                                                                                                                                                        SHA1:1E484FDEBBDA85EB252899D88D911AD068D6F10F
                                                                                                                                                                                                                                                                                        SHA-256:49EC4519C212C80AABF433768E20CDE64CA6D13F0E8ADC2C9FEAF4C30FD34F51
                                                                                                                                                                                                                                                                                        SHA-512:F64BA225CCCEECA79D77607B893358B6C21212EA6D105CA3CCE5491B3C5BA9AF29A014537830EB578050AFD38B06F6A2386FC61CCA1F6F05818B8354A9758E73
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSFI8t2UUcvBPTh_Bengingi.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...........B...m.............@....Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......V........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......V..T2......P.X..x......"..@.0.....J]..?k..z.m....q2>..x.%B..^h.?....~A...H..!q>.T. .7.JjJ..]+.}.u...Y.k.3).......k......!.....gS#..u...=>.........~T:.......KS......v....nP8..m.c..E..1P.....Y......K...4nZ.q..=.^e....)Yy\..H.h|wa.... fR.uk....=*....-...}....jf~2|S%}...m..a.....U.*..[..F`....'.CA;<.$d..D...k.I$.c;.N....`....V.#$..H..Q..(..*s...).s.....$....0).=y.X....x..)L..o9Z......8T......Q$.6'.&.e.J'..mG..Z.|..XC....cH.-..$..!k.......6t.9.D+"....j........hq3.2t.Z.M".X.j...JI.T..b=:>v...T..IN.!U.........M.JTU.<...J..k.A.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):237
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.910241972319512
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:qTjxVgYKZRos5QJvtyElk8Vfevp7mNVuB96v6Oq5SstoHj:qTjxVgiJVbVWQNVPvEZ+
                                                                                                                                                                                                                                                                                        MD5:93F912CEABB0586748B7B0061A4F94FA
                                                                                                                                                                                                                                                                                        SHA1:3E276C2801C1483DBE182E402C70030CE75409DE
                                                                                                                                                                                                                                                                                        SHA-256:135CC772AB77BF6B4FC8B652097DA35BF8FEED9C1F60D7A91CC76913C0AD05BD
                                                                                                                                                                                                                                                                                        SHA-512:7FD107752CB75CE1ADC0F9F2199D816F0E754979E19BCAE8853FBF9764121510F76944B8D24C44475951F53D888BB56ED11F16901876A2A32C1144E9B889B65E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv.ada.support/embed/x-storage/9bdac1a/index.html
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html><head><meta charset="UTF-8"/><title>Ada X Storage</title><script defer="defer" src="sentry.b6985341d53aea5af72f.js"></script><script defer="defer" src="index.js"></script></head><body style="margin: 0"></body></html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1592
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.8779045294924845
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Auti5Q6V2Hxl+4dUd5H3LY0LNRnpgd3dcp8cX3pfGhoLzx8bY+ZqyeiQA5x:2O+Qqa2Ha4yPnUipfK8+DiaLoTMB
                                                                                                                                                                                                                                                                                        MD5:21A93BC71E821EE5F6D08691BCC7A9EA
                                                                                                                                                                                                                                                                                        SHA1:C2B1652B54A4A0A35E7EF6E1A7A803E72B72C486
                                                                                                                                                                                                                                                                                        SHA-256:51266310803603705AF115BAA44214B890ACD189A05CE236B79F2736A5A19426
                                                                                                                                                                                                                                                                                        SHA-512:53C49CB1BED11C6DD847C4DF3B8676C29335CCFDEBCFE8EF614CE36292C6E93A81F91737FD5561E2D04C18830630F89CCEA0B63E0D888F8F39D84F9E4044C223
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/PopCulture.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6_95)">.<mask id="mask0_6_95" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_6_95)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M61.9375 50.6249C61.9375 53.3599 60.851 55.9829 58.917 57.9169C56.9831 59.8509 54.3601 60.9374 51.625 60.9374C48.89 60.9374 46.2669 59.8509 44.333 57.9169C42.399 55.9829 41.3125 53.3599 41.3125 50.6249C41.3125 47.8898 42.399 45.2668 44.333 43.3328C46.2669 41.3988 48.89 40.3124 51.625 40.3124C54.3601 40.3124 56.9831 41.3988 58.917 43.3328C60.851 45.2668 61.9375 47.8898 61.9375 50.6249ZM61.9375 50.6249C61.9375 54.4221 64.2452 57.4999 67.0938 57.4999C69.9423 57.4999 72.25 54.4221 72.25 50.6249C72.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):7072
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8659107995639888
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:wdx6lTaRhw3WJ8MQtoROYGN3AtsJITTGW:weldoROYa3QzTTGW
                                                                                                                                                                                                                                                                                        MD5:1533B3FC66B587DCBB0F38361465AF1F
                                                                                                                                                                                                                                                                                        SHA1:9A6BCDE86E8EA750172AD78CEABC6ACC29E10AD2
                                                                                                                                                                                                                                                                                        SHA-256:3DBA20775782D19C905D9AA26D22D440ADF6D7AFE79A15D27BB068AFE2A1C639
                                                                                                                                                                                                                                                                                        SHA-512:0AAD95B0C635A100EC7944AF0B0D9038F448E5D82F23DED2D614CCEF109E24AF208C6C22938C98FC5A94FF8910E7DC9145919477AD966B8D063A60A583527F99
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/babbel.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="19" viewBox="0 0 88 19" width="88">.<path clip-rule="evenodd" d="M26.3405 8.80798C27.6852 8.02553 28.4457 6.71795 28.6068 4.91098C28.745 3.32892 28.2666 2.09949 27.1772 1.257C26.1136 0.433571 24.7908 0.0170898 23.2469 0.0170898H18.1567L18.1376 0.0180428C17.7882 0.0194183 17.4464 0.120241 17.1521 0.308722C16.9755 0.419419 16.8176 0.557417 16.6842 0.717578C16.4289 0.999989 16.2718 1.35736 16.2363 1.73638L14.8782 17.0251C14.842 17.4407 14.9535 17.8038 15.1965 18.1145C15.2947 18.2441 15.4052 18.3603 15.5396 18.4547C15.8007 18.6396 16.1086 18.7349 16.4574 18.7425C16.464 18.7425 16.4688 18.7435 16.4745 18.7454C16.4805 18.7467 16.4865 18.7473 16.4926 18.7473H22.5435C24.2628 18.7473 25.7934 18.3137 27.0934 17.4559C28.4257 16.5772 29.1767 15.2744 29.3273 13.5856C29.4417 12.319 29.1939 11.2344 28.5934 10.371C28.095 9.65047 27.3383 9.12248 26.3405 8.80798ZM19.4137 3.00012H22.4768C23.2793 3.00012 23.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, original size modulo 2^32 4919
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1504
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875757707364378
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:XsDssW6Kszf/+9Vvk0ylJEqhAApH2RUr8V+mhnD1Y1eSwoh8q0j4PQqEQFMcV9I:X376fD2vyl/l92PVrhnD1YeSGX4PQoFo
                                                                                                                                                                                                                                                                                        MD5:1D8FFF1AF19CB9DB23F17AD2E59FB64C
                                                                                                                                                                                                                                                                                        SHA1:23E757FD320E8665D747B3C71BB8D733A835A75A
                                                                                                                                                                                                                                                                                        SHA-256:A56DDCFF16AAD3DD17960EAC3CF18F339FCF9DEFBD848D370E03E5F6568BA4CA
                                                                                                                                                                                                                                                                                        SHA-512:C5774477118662C8D26FA5A225AAC95A7B7C90BFB106CD38BC4EEDBEACF683823383AB31B8C50702A426722D782FA99D5DD57EBCF9AA57ADB3348946057CADD4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://edge.fullstory.com/s/settings/14NRVG/v1/web
                                                                                                                                                                                                                                                                                        Preview:...........X_o.8...OQp_..(8I.(..!.]....Y.C.=..."u....w?..m............Gj.o..+,...*.bz.............d6..b.M.b.F.?Y.......L|.5....pv.......`.>e..o..ZT.IL.qM.w.j.C.!,<........w...U.bz...WFkt.C.e.|.Xd..R.tl^..Ke[.....oY..9...>..x4........{6..QH..R.1xe.\.Y$.Y.B.I.........@"..f."6.....j'......Bk.6`}).........o...,Q..en\@.+9.kX.,Zk.Z..O.+/&9..b99t2...R^.5.wy..osB.l.::\.w.q......Y...[Qm....O.V...J....+.......^<.Z'...:Ht:...6.J*t..3...N.`M...3.:7.....r?G*._..ffq[`.a....\..vO..w.....*[..%..Py{.d..d0......X..G.....<.Y.e...J.oy..h{R.....n.v..C..I6.l.=L..P.-V_.6m.w..8..i.".?..~.....Z..9.&p.d.@%..N2q....7".....T.R"..*...r..h<.h?.MFa...#}_.A9...\F.......#`.|...P=.Y.bz..W..9..........nkN1.x.R.^Y...^........`....7.y.{c..|.x.|.y/....E..R..|........s9..T..4.g.C......8...|..G.>.......seo#^....s....b.O..)\[....+@.Zd...7.RU@.......[..W.P.V...M....'3&o%u.........2..H+...w.....Q..N...j ....o.V!........XQ.i...*...+......c_..).j..S..w8.!pe.j.. .{}.X.'S...CP.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2781), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2781
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.901509694002001
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080QEvTQOob2NxHGyuC1L6dr:aJd6SUtJfNrVlCWWWdtqjZbEv3xqCl6N
                                                                                                                                                                                                                                                                                        MD5:013205068B4192EC647AE57E1C2B62E4
                                                                                                                                                                                                                                                                                        SHA1:AA353F5B7CC3217ECB3A9DA9E8585E5A95C81AD8
                                                                                                                                                                                                                                                                                        SHA-256:4F038741C8ACC221C6A2000BECE18C628805814DFBFF5529FE0152D91FDA0769
                                                                                                                                                                                                                                                                                        SHA-512:36900D2A1D3B55E099D15EEA505CE3A3B4FF62A0AA2EC4B1B5EDD8C887791C9538CDF75DDC0FB3DA28CA158ADB1CE4C8C1528C4BDA7319F28C278ECF8A21E4FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2572), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2572
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.886379315123902
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080XEv9EjoRN8+HYlCp1:aJd6SUtJfNrVlCWWWdtqjZkEvy64lCf
                                                                                                                                                                                                                                                                                        MD5:AC4C10F112F1B1200AAD62E6DB200C56
                                                                                                                                                                                                                                                                                        SHA1:D25395345DEDD6CE3CD9862E20FE2126A1E0B82A
                                                                                                                                                                                                                                                                                        SHA-256:E6A3984B985F37729CB12035D0DEB4FD040A05B0553C1D4EA672445C085F824D
                                                                                                                                                                                                                                                                                        SHA-512:82C8E515B36469D0A9C8E09B19BC74EA753E51F6E2BD22E6C705B3D7714506B43DF195075A68E4D1F903E3B61AEE87207800DDCED7072AA953C30BF3D9117A8F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1482
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.337416942550607
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:3AOYsZw6RVc+u/rAOYsZwwwy96DGSSfTAOYN7ZzoRVc+u/rAOYN7ZzjRwy96DGSA:QOLZRVc+ukOLHN0osOCpoRVc+ukOCpj7
                                                                                                                                                                                                                                                                                        MD5:B01D836CBB17E6C6D8485A7EA631959E
                                                                                                                                                                                                                                                                                        SHA1:97C1E9D3E41F7A7917DD944EBE502783233B31EA
                                                                                                                                                                                                                                                                                        SHA-256:F9F4B743E9EB8730C606CF5776E89FDE8D9C8694426490579941B6A8E91135E6
                                                                                                                                                                                                                                                                                        SHA-512:2CCEBB508AD74C306185276EFFAAFB9C4728AD3C3B240FD55938C317485B5A5E9ACF66AFB3919A114BE0B5F6DF038CF144A23B0033E5FF3B319B1E63E6A490F0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Poppins:400,700"
                                                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3686), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3686
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.386557092604022
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7MGLrGWSSTw2wptI8Id6w:zGPjHPtthfSRxck3hRZ1IM14YZnx/IJ
                                                                                                                                                                                                                                                                                        MD5:B4E60AA1A96AF8BEB8C486BAE2F0E579
                                                                                                                                                                                                                                                                                        SHA1:4F73961D1F413763FCF6226A237B94BE33213EF0
                                                                                                                                                                                                                                                                                        SHA-256:0DDDE89FF2034A1301C2560C785A213BBD597A24BF28B70B85C75C861DCD162A
                                                                                                                                                                                                                                                                                        SHA-512:0B0514A4F05AA091CC99F94D8056C8875EF951D122BDDA705AB8EEF4D25411F02760933FE22662577C6317EE9323BE1C38E83E4160364420DCB703FE9A80063E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):693
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.23037400610056
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIyb5fWNShllt4ShgNShllt4CqNShllxvh0iH5e:tYds+AuJdIIG5+NShlltb2NShllteNSK
                                                                                                                                                                                                                                                                                        MD5:9ACFABA209557BA4DCCD7B7A79D09988
                                                                                                                                                                                                                                                                                        SHA1:C6B1F08533381DFE517521C5AEC0DFFD737F5D36
                                                                                                                                                                                                                                                                                        SHA-256:34B6AA59820F8B2015AD836C8F6510701DBE28BD5441DC34203ABD4C9D158158
                                                                                                                                                                                                                                                                                        SHA-512:4C6F2D2E9BE52A76ACA54390E88675F96F3F3FAEBB006AF594BA59D0510AF8A6107DC82E812F911D755ED5E595B48B3F184CE82819449275C2F3D6E1382C7712
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_113)">.<path d="M52 34.8125V69.1875" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M36.375 42.625L67.625 61.375" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M36.375 61.375L67.625 42.625" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_113">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):47940
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.999409221570761
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:nGEX6k8pK12ec2aDWl0MpB8ylT8zEzeugxC/lFHBoh/6aTmCWNwysEJytVfOWawZ:nGSuhDQ0UBDBeEzeuHuRi+zoyPfOWa+
                                                                                                                                                                                                                                                                                        MD5:F2248EDAFDCB0E578FC3B506127F0665
                                                                                                                                                                                                                                                                                        SHA1:D625C42F063988DE7895266B70C3119FA2FB48E4
                                                                                                                                                                                                                                                                                        SHA-256:EB7EC62F48182971D6CCE2BC4C529138FC7102EFA237CA1DED35B8EF29A2D343
                                                                                                                                                                                                                                                                                        SHA-512:1F8D712513C29E174AD78700780F45A288A16BCAA0582549F6C9464C55D2ABB31A4DD31852CEF8A12B80737475307ABD2CB73F65CB3853C75E50B62C6C8F3575
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="60" viewBox="0 0 150 60" width="150">.<mask height="60" id="mask0_1_283" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="148" x="1" y="0">.<path d="M148.97 0.571289H1.37427V59.4287H148.97V0.571289Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_283)">.<path d="M148.97 0.571289H1.37427V68.9365H148.97V0.571289Z" fill="#060419"/>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_283" transform="matrix(0.000666667 0 0 0.00167179 0 -0.00153842)"/>.</pattern>.<image height="600" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABdwAAAJYCAMAAABPbdQWAAADAFBMVEVHcEz//////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13289
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.7889928775430226
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:NjjftaQHcijVofb36gFvc3dXLvOkiOpyrBF:acIWgFcNXLGJOMT
                                                                                                                                                                                                                                                                                        MD5:58F8B75D5BADD6696BF639636C59A1AC
                                                                                                                                                                                                                                                                                        SHA1:68F297F099F446F91533ADBAA3137D9A0A7EA9D7
                                                                                                                                                                                                                                                                                        SHA-256:C5BCF79906803DE97A578679060EBDCDFE470676C292270F97978D1A4D9E8004
                                                                                                                                                                                                                                                                                        SHA-512:7788F4600351F7FFDB8946C848D5706620EDD22E6447BE1BF0AF51660EAFE2B2084233E8E800035672CE720D093342CCCDF76949BCF15967ED291B4A2DD989D0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 198 56" width="198">.<path d="M105.6 27.9467C105.6 23.6121 105.6 19.2775 105.6 14.9428C105.6 14.4188 105.6 14.4276 106.144 14.4276C108.169 14.4276 110.202 14.4454 112.227 14.4276C112.619 14.4276 112.709 14.552 112.709 14.9162C112.7 18.0694 112.709 21.2227 112.709 24.3848C112.709 24.9089 112.709 24.9178 113.226 24.9178C116.277 24.9178 119.327 24.9178 122.378 24.9178C123.038 24.9178 123.038 24.9178 123.038 24.2516C123.038 21.125 123.038 17.9984 123.038 14.8718C123.038 14.5431 123.127 14.4188 123.475 14.4188C125.544 14.4365 127.622 14.4365 129.692 14.4188C130.031 14.4188 130.147 14.5254 130.147 14.854C130.129 18.9577 130.111 23.0702 130.111 27.1739C130.111 30.7536 130.129 34.3332 130.138 37.9128C130.138 38.952 130.138 39.9913 130.147 41.0216C130.147 41.3769 130.031 41.4835 129.674 41.4835C127.631 41.4746 125.589 41.4835 123.546 41.4835C123.073 41.4835 123.047 41.448 123.047
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2512), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2512
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.838346736798916
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt081MNVMjoaN8+Hr7M+6:aJd6SUtJfNrVlCWWWdtqjZ5MN+p8
                                                                                                                                                                                                                                                                                        MD5:5AE090609EC8694ABFE2EC94E2CF683A
                                                                                                                                                                                                                                                                                        SHA1:F1DCB0881C9B4B2172BCB114296933C95E6E28CF
                                                                                                                                                                                                                                                                                        SHA-256:F8539612647571A186206D8E5152AC58A2442B2D10F436B1E35334E5F09E8184
                                                                                                                                                                                                                                                                                        SHA-512:CA17D99B2B52812D0DD3680E12A33ED7D705E7598571AC0604F51B042B4E46592603EEC0521EDE769FE5B16A4BA0A42A1E594E4500B65DBD2D3E70D5A10440F0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074187937&cv=11&fst=1721074187937&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5839
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.466894179283461
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:phn+eMcib7eRbWmR5tsq7HSAPiX11nJWWV6UIYak5+zkiX11nJWWV6UIYaVzRg:ph+VXeRqmXCEH6xWWJQk5+7xWWJQ5Rg
                                                                                                                                                                                                                                                                                        MD5:90886F2F480C54D3E55C022CCDF09064
                                                                                                                                                                                                                                                                                        SHA1:7B9AB05232DE35353EB4FEF9B06AFF532BBD3443
                                                                                                                                                                                                                                                                                        SHA-256:4C8009702B1C0B49B7D5AA0174C702064C5DAC6E7CCCE7D14DFA8ADEE7ADBA0B
                                                                                                                                                                                                                                                                                        SHA-512:44CCF400D2781DE4980F486C32C509474736FFA5DD29C75058000FDB6DD90CA7F164F95F6FF4AEF9C105E8376A2392CB72F9ED0B1AF145996E39B89677A572AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="32" viewBox="0 0 205 32" width="205">.<g clip-path="url(#clip0_33_2)">.<path d="M24.1963 31.3367H30.0742V0H24.1963V31.3367Z" fill="#060419"/>.<path d="M48.1049 20.4642C48.1049 16.3545 45.4537 14.2785 42.5807 14.2785C39.7078 14.2785 37.0565 16.3545 37.0565 20.4642C37.0565 24.5318 39.7078 26.6517 42.5807 26.6517C45.4537 26.6517 48.1049 24.5757 48.1049 20.4642ZM53.9828 20.4642C53.9828 27.139 49.0778 32 42.5807 32C36.0836 32 31.1787 27.139 31.1787 20.4642C31.1787 13.7472 36.0836 8.93024 42.5807 8.93024C49.0778 8.93024 53.9828 13.7472 53.9828 20.4642Z" fill="#060419"/>.<path d="M60.3652 20.4642C60.3652 24.398 62.9285 26.6077 65.9334 26.6077C68.9383 26.6077 70.4425 24.6197 70.9281 22.9396L76.0987 24.6637C75.1258 28.2879 71.7233 32 65.9334 32C59.526 32 54.4874 27.139 54.4874 20.4642C54.4874 13.7472 59.4363 8.93024 65.7575 8.93024C71.6793 8.93024 75.0378 12.5984 75.9667 16.2665L70.7064 18.0346C70
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):170612
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.8042800192431563
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:sT+T+T0TyTBTdT+T+T0TyTBT9T+T+T0TyTBTCT+T+T0TyTBT1:p
                                                                                                                                                                                                                                                                                        MD5:4A44F2D358DDF96A9EF8FF6928D6ABB1
                                                                                                                                                                                                                                                                                        SHA1:D56916A8AC060B7204D92C580543E73760FB1AE0
                                                                                                                                                                                                                                                                                        SHA-256:54840A4F3AF89AB6FD0B0C656E1007F7FE4AF7204D1622B895058E72A0576B3C
                                                                                                                                                                                                                                                                                        SHA-512:37641F26F1BC942EF13E7D73F6E56C68ED19230F8276C7B22D8FF8FE3284DD9D158A736EAEC37BB00CD48AF643ABFFF32FE065BF1F11807C19660E728FB69DBD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/lottieFiles/homepage/HeroBackground2.json
                                                                                                                                                                                                                                                                                        Preview:{. "v": "4.8.0",. "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" },. "fr": 30,. "ip": 0,. "op": 300,. "w": 1440,. "h": 1237,. "nm": "Background",. "ddd": 0,. "assets": [],. "layers": [. {. "ddd": 0,. "ind": 1,. "ty": 4,. "nm": "6",. "parent": 6,. "sr": 1,. "ks": {. "o": { "a": 0, "k": 100, "ix": 11 },. "r": {. "a": 1,. "k": [. {. "i": { "x": [0.833], "y": [0.833] },. "o": { "x": [0.167], "y": [0.167] },. "t": 0,. "s": [65]. },. { "t": 299, "s": [119.644] }. ],. "ix": 10. },. "p": { "a": 0, "k": [519.547, 177.298, 0], "ix": 2 },. "a": { "a": 0, "k": [206.236, 586.864, 0], "ix": 1 },. "s": {. "a": 1,. "k": [. {. "i": { "x": [0.667, 0.667, 0.667], "y": [1, 1, 1] },. "o": { "x": [0.333, 0.333, 0.333]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-E6Y4WLQ2EC&gacid=305302081.1721074097&gtm=45je4790v869009725za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=346150349
                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.216658196270572
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIG2Rg+WBj/CNZXXlNShlltmNShlltYaNShlltmaNShlll0d:2O+t6WRn6j/CNZXXD
                                                                                                                                                                                                                                                                                        MD5:0981464E0343C5B1F84B6881D53F0B59
                                                                                                                                                                                                                                                                                        SHA1:139579F92390291DB5C23FBBB2EF2C31900BAD86
                                                                                                                                                                                                                                                                                        SHA-256:DE567CED061951DCC1A756EB7B9F400A2D333DE4810D7668929EF04E94F498BB
                                                                                                                                                                                                                                                                                        SHA-512:4857A3D859BCF895BF93981DECD42FEAC6E07212A2B2882A1A0E3AC423AABE4D9D8EFC2259AA85A0484EBE9D4046F3C92F9E218E4B5AB008D216E5E79636E784
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_98)">.<path d="M66.0625 70.75H37.9375C37.5231 70.75 37.1257 70.5854 36.8326 70.2924C36.5396 69.9993 36.375 69.6019 36.375 69.1875V34.8125C36.375 34.3981 36.5396 34.0007 36.8326 33.7076C37.1257 33.4146 37.5231 33.25 37.9375 33.25H56.6875L67.625 44.1875V69.1875C67.625 69.6019 67.4604 69.9993 67.1674 70.2924C66.8743 70.5854 66.4769 70.75 66.0625 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M55.9062 33.25V44.9688H67.625" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M45.75 52.7812H58.25" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M45.75 60.5938H58.25" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):57671
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                        MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                        SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                        SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                        SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2776), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2776
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.899578471176362
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08rEv7OoyN9HGyuDber:aJd6SUtJfNrVlCWWWdtqjZPEviDqHI
                                                                                                                                                                                                                                                                                        MD5:48015B1D5BDFC43F982A59FCF0E02D0F
                                                                                                                                                                                                                                                                                        SHA1:04F4483A95D8BEB5A092B8A60734BE6C36005FB5
                                                                                                                                                                                                                                                                                        SHA-256:141F88FB9CFACDDBCB5481D4FFC0A11F525D605CA8BE5805AAC19EFC504C4BB5
                                                                                                                                                                                                                                                                                        SHA-512:559506127F5FB75E88AD1F3A7956F7AC65D4B1D1B0806FB432B801A32F4FB447CAC5703F1B0872BF9D67E9E5C8187E593BB078A4FF0BC6637658CD763606A0A4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2721), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2721
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.843226278998901
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08wMcVMjoaNPHGyp7mJC5D6:aJd6SUtJfNrVlCWWWdtqjZsMc+n4uu
                                                                                                                                                                                                                                                                                        MD5:7429A28F4C33F03B0AFC6D690082146C
                                                                                                                                                                                                                                                                                        SHA1:86B0C600E6ACFE0EDD67372332F6F65E28DA4F2D
                                                                                                                                                                                                                                                                                        SHA-256:04EECC5716CF73C9CDABAB6D2381BA2F3AC461555B4A21D3ABF967CED9D9CAC9
                                                                                                                                                                                                                                                                                        SHA-512:1C9C4F2277B1D441953829FC3151C80B2DE32EC3F8B1995DB9F31AA2543BCF236849BEEF7D88B0C5991AE44801DFC9AAA14E700BE180BC9F71AA8B57E25A6003
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074123
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2354), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2354
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.153215417418502
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:dhiaqD+ILRN1lCuPBzW/HDZPeRFVF1fdflKrp1yt1Jk9pNK/N569iohNf:qai+ILRN1ldzW/HZ4H1fdNKQ6a5VohB
                                                                                                                                                                                                                                                                                        MD5:FCF06E135949A699D8950FEC18D1A14A
                                                                                                                                                                                                                                                                                        SHA1:2B14C23101460DCE9D60F1C4319B6999EEB3A238
                                                                                                                                                                                                                                                                                        SHA-256:52C33E15C3D7E4924C94171C8917A0239551234F0D3B602D5F4C55A244D839EA
                                                                                                                                                                                                                                                                                        SHA-512:AFC80090D5ABD31EA69A33B78F8C145D127902C5962C3DCB76105611C6C1A4754A8EFED2275CD811DFE718B820640D46DC0FEFD69B5224F86DF7906376014406
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:"use strict";(()=>{function e(e){let t=location.href;if(e){let n=new URL(t);if(n.pathname!==e)return n.pathname=e,n.search="",n.href}return t}var t,n,a,r,i=(a=()=>{},()=>(a&&(r=a(a=0)),r));(t=()=>{i(),function(){let t=e=>e,n=document,a=n.currentScript,r=(null==a?void 0:a.dataset.endpoint)||(null!=a&&a.src.includes("/va/")?"/va":"/_vercel/insights"),i=null==a?void 0:a.dataset.disableAutoTrack,o=null,l=null,s=!0;async function u(e){if(e&&!Array.isArray(e))return{p:e};let t=n.querySelectorAll("[data-flag-values]");if(!a||!t.length)return;let r=new URL(a.src);return r.pathname=r.pathname.replace("/script.js","/flags/script.js"),import(r.href).then(n=>n.gather(t,e))}async function c({type:i,data:s,options:c}){var d,f;let h=e(l),p=n.referrer,v=t({type:i,url:h});if(!1===v||null===v)return;v&&(h=v.url);let w=p.includes(location.host),y={o:h,sv:"0.1.2",sdkn:null!=(d=null==a?void 0:a.dataset.sdkn)?d:void 0,sdkv:null!=(f=null==a?void 0:a.dataset.sdkv)?f:void 0,ts:Date.now(),...o&&{dp:o},...null!=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):11765
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8548162895169265
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:z3RVeVklGnTyUd5Ysz/UPPIUB73hNJfS8YAcvT8uOBboWhJctYBr/Wx7FkRwNL3p:zCklGeI2E8PPIUB7xubqck2Y16Zk8L3p
                                                                                                                                                                                                                                                                                        MD5:9C8B241CF8F5B0D1D8F0DFBABBD40125
                                                                                                                                                                                                                                                                                        SHA1:95314234E3379F9A5D545EBDE17918BF4F29842E
                                                                                                                                                                                                                                                                                        SHA-256:23D1E72E66E6B14FB382AB6DAB06F3658D126CB997275AB1E0805595F5E17465
                                                                                                                                                                                                                                                                                        SHA-512:F15EE60800681C8CF0A1F321CF7D6573B59E541EA046AB413D062CFDEF40F173A16580E5289FB5A2F4D209B4C1F0ACFF7E06916F52F4077C99EABDD455BEEE68
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="138" viewBox="0 0 139 138" width="139">.<path d="M100.872 53.1604C100.872 55.993 100.872 58.7714 100.872 61.5783C99.6475 61.5783 98.4796 61.5783 97.233 61.5783C97.2226 59.7998 97.276 58.0197 97.2847 56.2398C97.2934 54.4575 97.2866 52.6752 97.2111 50.8671C95.9018 54.4289 94.5925 57.9907 93.2743 61.5768C92.4242 61.5768 91.5808 61.5768 90.6551 61.5768C89.3877 58.0357 88.1057 54.4533 86.8236 50.8709C86.7876 50.8799 86.7515 50.8889 86.7155 50.8979C86.7459 54.4457 86.7763 57.9935 86.8069 61.5743C85.6281 61.5743 84.5002 61.5743 83.3406 61.5743C83.3406 56.4723 83.3406 51.3843 83.3406 46.2613C85.0705 46.2613 86.7972 46.2613 88.5898 46.2613C89.7356 49.4887 90.8917 52.7454 92.0479 56.002C92.5763 54.966 92.8929 53.8735 93.269 52.8037C93.652 51.7143 94.0124 50.6169 94.3831 49.5231C94.7532 48.4312 95.124 47.3396 95.4961 46.2428C97.2787 46.2428 99.0296 46.2428 100.775 46.2428C100.794 46.2626 100.807 46.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1500
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.933198220602298
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Auto5m6V2Hxl+4dUd5H5LY0LNDL3U3cUV3XnhVcE8qgBp4XCwWRAp3zNSh4:2O+KUa2Ha4MlBUV3XnHcEeUXClRKBB
                                                                                                                                                                                                                                                                                        MD5:F4BD18916BDD26DF900F256EDC59189C
                                                                                                                                                                                                                                                                                        SHA1:A2CD6B49AD36ADCFA590D3D294D95F0CEF9D9E77
                                                                                                                                                                                                                                                                                        SHA-256:E5E92DA1F4A147764C64A2DAB1893B7914D346670FC4E52C9FF1FB6FCEFB1BC3
                                                                                                                                                                                                                                                                                        SHA-512:D79C2715257ED8A481382D075705FD1F11476239B4478E8E7D5327D7DF43685B8D31FDED25B65443266D2B66FE490473AC544F46E4EC67482D8505BC0B89A7E2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/Content.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5_63)">.<mask id="mask0_5_63" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_5_63)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M58.3077 48.1111L67.5056 39.0207C67.71 38.819 67.9703 38.6816 68.2537 38.626C68.537 38.5704 68.8307 38.599 69.0976 38.7082C69.3645 38.8174 69.5927 39.0024 69.7533 39.2397C69.9139 39.477 69.9997 39.756 70 40.0415V61.9585C69.9997 62.244 69.9139 62.523 69.7533 62.7603C69.5927 62.9976 69.3645 63.1826 69.0976 63.2918C68.8307 63.401 68.537 63.4296 68.2537 63.374C67.9703 63.3184 67.71 63.181 67.5056 62.9793L58.3077 53.8889M36.3846 64H53.9231C55.0859 64 56.2012 63.5435 57.0235 62.7308C57.8457 61.9181 5
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3139)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3140
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2518676940762505
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:4j4dYM6FQNHs6rItkoh2oDHLO91+hqBG5zQHZueXB92aEKMXO51Hq/YOy:4j4d6is+90qcCwejjEbXJw
                                                                                                                                                                                                                                                                                        MD5:C2F1A837F3CC1F4C24FAD07C1990F26A
                                                                                                                                                                                                                                                                                        SHA1:A35D6BACFFC33605BEA2D728675B329D454AB0B4
                                                                                                                                                                                                                                                                                        SHA-256:2ED8E73DE046431EA86981B520D5FBA3C3F16D9D25BA3376A54AE7BEE8DB8299
                                                                                                                                                                                                                                                                                        SHA-512:C112555C8FC4D5554F8E5F97AD7149261C6A2E6B26A72368EBA94F29888C2261860BA12CE1D7809F455D30D3941AF7E736C2E38DC95E144196F07CBE62AF9E6F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function r(o){if(e[o])return e[o].exports;var n=e[o]={i:o,l:!1,exports:{}};return t[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=t,r.c=e,r.d=function(t,e,o){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(o,n,function(e){return t[e]}.bind(null,n));return o},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=2)}({2:function(t,e,r){t.exports=r("NY3+")},"NY3+":function(t,e){var r=function(){try{return
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):9512
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8102903372650223
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:K0mbB7+SS4DEgr5Q4fWl1akaqiry2yCzvpOLBPVM1tyV:w57wEZE/VinZu
                                                                                                                                                                                                                                                                                        MD5:09D11C0F1108FF9C8538E6F1478AD07A
                                                                                                                                                                                                                                                                                        SHA1:05C12CA6BFB2BFC6EEB7CAD6F29F196862D0DE2E
                                                                                                                                                                                                                                                                                        SHA-256:9645E59FCC962FD20579A2918E5A6B7F26EBDB54037D576982B174930E3A8A2B
                                                                                                                                                                                                                                                                                        SHA-512:A407F5A8A3757AE0C2CBDB218E302F9363E38735DD0BA6804ED30B75060727D17FA2CE2B8FC91FA8DE8879B007DE551BB45CAF7E74318ABD03F8528DC9291848
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 167 38" width="167">.<path d="M124.7 12.385C124.66 12.475 124.61 12.565 124.58 12.655C122.87 18.625 120.71 24.445 118.77 30.345C118.68 30.605 118.54 30.675 118.31 30.675C117.44 30.675 116.58 30.655 115.71 30.675C115.43 30.675 115.38 30.505 115.32 30.305C114.74 28.455 114.13 26.615 113.58 24.765C112.58 21.385 111.61 17.995 110.64 14.605C110.44 13.905 110.3 13.195 110.03 12.485C110.01 12.635 109.99 12.795 109.99 12.945C109.91 15.125 109.85 17.295 109.75 19.475C109.62 22.245 109.46 25.015 109.31 27.795C109.26 28.725 109.2 29.655 109.16 30.575C109.15 30.865 109.03 30.965 108.74 30.955C107.7 30.945 106.66 30.935 105.62 30.955C105.3 30.955 105.23 30.825 105.25 30.555C105.33 29.335 105.41 28.115 105.49 26.895C105.64 24.585 105.8 22.285 105.95 19.975C106.18 16.585 106.41 13.195 106.64 9.79499C106.67 9.31499 106.64 8.84499 106.64 8.33499C106.78 8.32499 106.88 8.30499 106.98 8.3049
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):188680
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.307167653538075
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:c+xk/ihniuGN8q2X29H09OfFx/Bs4+5WrtItSy1mds:c+QDPFf5b+qyeds
                                                                                                                                                                                                                                                                                        MD5:5FB4B06D4677C25EAE753D95478209F2
                                                                                                                                                                                                                                                                                        SHA1:45383BB36CE0D17BC1EF47227A986703152B6CFB
                                                                                                                                                                                                                                                                                        SHA-256:5341397BAF4A297C5B4E23E1D3AC6A33D2A2AB85E6E133C14305ED49E901588C
                                                                                                                                                                                                                                                                                        SHA-512:91855D5784675C8B249CB1F9A6872D4C57E1748D36DEEC51E54E1866385262E524E987F0E61210521675F2ACC66077628185F3612714A383DBE789E4D4D4E603
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://static.ada.support/embed2.9bdac1a.js
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see embed2.9bdac1a.js.LICENSE.txt */.!function(){var t={2740:function(t,e){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},n.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var r="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(r)}var o={setItem:function(t,n){try{e.setItem(t,JSON.stringify(n))}catch(t){console.warn(r)}},getItem:function(t){try{var n=e.getItem(t);return n&&JSON.parse(n)}catch(t){return console.warn(r),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(r)}},clear:function(){try{e.clear()}catch(t){console.warn(r)}},setFnItem:function(t,e){var r,i=o.getItem("ada-functional-storage")||{},s=n(n({},i),((r={})[t]=e,r));o.setItem("ada-functional-storage",s
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2715), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2715
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.847938269626169
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08AMgeVMOoPbNzHGyp7V6:aJd6SUtJfNrVlCWWWdtqjZUMgex4W
                                                                                                                                                                                                                                                                                        MD5:E8468928CCED880079CACD9F6C125C0A
                                                                                                                                                                                                                                                                                        SHA1:B1CD9A220BD6CD624C213C937E57066280BAD980
                                                                                                                                                                                                                                                                                        SHA-256:1BF4E2FCF1AE69DABB3F62B683A62490EF98D96635D60619B0950624234FC47C
                                                                                                                                                                                                                                                                                        SHA-512:56AC1AAF9BE6C8931E0270F7DDEA5DD1AD28AEDAB6E037520F67B4843046DBD90AEE835B2232C7432D4914033BC1A57C1AC4D60C3EE2D57DC0BBEB679C7EFBB6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074171202&cv=11&fst=1721074171202&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):81246
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.232147544384913
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:cgwN4G/3vnOO6TvTAH4aJel2APNSJ0RJCmONnA/lfPqG7nVZL2f4sNuINSOPRsvg:YNahSJiGf4BINS6iOyk8Q2HK
                                                                                                                                                                                                                                                                                        MD5:4AAC013C4DDE414D69104320AC9C850F
                                                                                                                                                                                                                                                                                        SHA1:402A031B6CCB32A5B9A1492429CB6D6B960B1D09
                                                                                                                                                                                                                                                                                        SHA-256:96CA161100E920F52423CE3BB96485AF7E17EFD39493B2C40D2F015C13A8C8BB
                                                                                                                                                                                                                                                                                        SHA-512:AB79CEFBE9AAA11B712BB072EFB8102891A95D067885B38834205311C73B0E76ACBD6B1364C26D037C824443B61D8041EC0106E465B1DF176012E448A0306202
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sentry.b6985341d53aea5af72f.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[897],{561:function(t,n,e){e.d(n,{R:function(){return I}});var r=e(6856),i=e(105),o=e(1421),s=e(6769),a=e(292),u=e(2844),c=e(2343),f=e(7597),p=e(8518),l=e(6893),d=e(1170),h=e(2470),v=e(7321),_=e(8266),y=e(2162),g=[];function m(t){return t.reduce((function(t,n){return t.every((function(t){return n.name!==t.name}))&&t.push(n),t}),[])}var b="Not capturing exception because it's already been captured.",E=function(){function t(t,n){this._integrations={},this._numProcessing=0,this._backend=new t(n),this._options=n,n.dsn&&(this._dsn=(0,a.v)(n.dsn))}return t.prototype.captureException=function(t,n,e){var r=this;if(!(0,u.YO)(t)){var i=n&&n.event_id;return this._process(this._getBackend().eventFromException(t,n).then((function(t){return r._captureEvent(t,n,e)})).then((function(t){i=t}))),i}c.k.log(b)},t.prototype.c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (940), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):940
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.277628440075814
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:iIbEep6hRRquHNHlFepRWZFydBeNRZRR94uHstvuuRWZ0fpF:iIbpMhNkpw6e9pcdrwmpF
                                                                                                                                                                                                                                                                                        MD5:09D2E797022A5445C067DEEF262D1942
                                                                                                                                                                                                                                                                                        SHA1:EF408F974ACCA51262091E27D865450164CD06EC
                                                                                                                                                                                                                                                                                        SHA-256:CCA610DF60C1B997A0D8CABDE2F8F607E6B7F015DF6D8D021D3E51CB5A713806
                                                                                                                                                                                                                                                                                        SHA-512:777A6EF413B861AEEE08A75FE3C5D5F514CCA89A9C1C4474AE39AC08F25375A499BF2A121DBA3845B8A94F10368D0798DF699B39CD58404F95DB6A49F5D5FC0A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://js.hs-scripts.com/21568530.js
                                                                                                                                                                                                                                                                                        Preview:var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['useV2Wildcard',true]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/21568530/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-21568530",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":21568530,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1721073900000/21568530.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):8943
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0482286193998505
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:si9+daTWk/g1vrMBXLXWtMtNMLDVQUvfSgvT8t71YRwGWv1Bb+hN+5:jCu3mrMBXqtlP3B78t71YOGWPZ
                                                                                                                                                                                                                                                                                        MD5:035C5C35F179A707797564961FB7F5E3
                                                                                                                                                                                                                                                                                        SHA1:9A8A46A99CCADFBDE94B6FFE4A035A087BC32218
                                                                                                                                                                                                                                                                                        SHA-256:E43617CCF4042EF439FDA1815003476D0EB29260EEC61858206778043A0ACDF0
                                                                                                                                                                                                                                                                                        SHA-512:284D5DA91165D8F35C4172DA4CA4714E940A50A02EE1DDF2C558AC24E324F2A26C6BCA6059EE7B1399EB59CE1A237198F0ABFEFF6B90F2AE7EC17A51CD4894E1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="50" viewBox="0 0 148 50" width="148">.<g clip-path="url(#clip0_1_246)">.<mask height="50" id="mask0_1_246" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="147" x="0" y="0">.<path d="M146.442 0.324219H0.180664V49.676H146.442V0.324219Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_246)">.<path d="M146.442 0.324219H0.180664V46.0868H146.442V0.324219Z" fill="#060419"/>.</g>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_246" transform="matrix(0.00333333 0 0 0.00987879 0 -0.00875758)"/>.</pattern>.<clipPath id="clip0_1_246">.<rect fill="white" height="50" transform="translate(0.110352)" width="147"/>.</clipPath>.<image height="103" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABnCAMAAACNS49cAAADAFBMVEVHcEwMDBAMDBAMDBANDRANDQ8MDA8MDBANDRAMDAwMDA8MDA8MDBAMDA4AAAAMDA8MDA8NDQ8NDQ0HBw4MDAwMDA8MDBAIC
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):36525
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.978350351500723
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SkeqxBP3CyqYKM11T5y3bGOaYdl+3odj4ta5zfG9tLJunolL:Skeq7ayqYnT5y3bGOaYdl+3otRGl
                                                                                                                                                                                                                                                                                        MD5:1DF31FA3DF2CEF616E1B4510AA700103
                                                                                                                                                                                                                                                                                        SHA1:1B82FF5EA35C48C3BF27914EBC9BE4C7194B8865
                                                                                                                                                                                                                                                                                        SHA-256:4154A3B25DFA257A65FB11A802EBB969700C034B8257D95F082168E28BB2296C
                                                                                                                                                                                                                                                                                        SHA-512:A9EE937441EB731E3626F04B89A23B520EEE421850CB4C223E9C28923FB04B5029FEAF8B59DC0CC8BBF85316C96FDA9B5040F2CCEEA89112778C581A46466821
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv-images-production.s3.amazonaws.com/www/homepage/homepage-banner-svg.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="1440" height="642" viewBox="0 0 1440 642" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="239.86" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="319.887" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="399.914" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="239.86" y="80.6948" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="399.914" y="80.6948" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/>.<rect x="320.162" y="80.9697" width="79.2919" height="79.2919" rx="9" fill="#F7F5FF" stroke="#3843D0" stroke-width="2"/>.<g opacity="0.5" clip-path="url(#clip0_1_3325)">.<path opacity="0.2" d="M375.625 103.812H344.375C343.961 103.812 343.563 103.977 343.27 104.27C342.977 104.563 342.812 104.961 342.812 105
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):248
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.923718057564458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:TMVBda9mc4slibl/WxsIqmlW6kAHKbcXIZ/tm6kAHKbU:TMHdaIbl/W3qt6kAHAc4znkAHAU
                                                                                                                                                                                                                                                                                        MD5:0929224804F572DD4E582540254AF808
                                                                                                                                                                                                                                                                                        SHA1:30AA192AF79D1BCFA1188457ED21AA7084525285
                                                                                                                                                                                                                                                                                        SHA-256:562CF239732349D9809390DC760B0F907FD4B18E77770E6B8225A9513E236559
                                                                                                                                                                                                                                                                                        SHA-512:48936356888670A2817A4A8BFC18C059880BCC8DFE0D9EBBB02E1E228FCE16E2964430E7DCE9C6A85C865FCC3D24703B06E977F6C99C917A2488FB7CAD26030A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://media.beehiiv.com/cdn-cgi/image/format=auto/www/fancy_arrow.svg
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="25" viewBox="0 0 30 20" width="30">.<path d="M10 10H30C26 10 18 8 18 0" stroke="white"/>.<path d="M0 10H30C26 10 18 12 18 20" stroke="white"/>.</svg>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13807
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957554071832864
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SbaAeltKPdaVhBhJ+hE2V+GdTYcToRbHOrtZ8q7r1:oay6hnuTV17r1
                                                                                                                                                                                                                                                                                        MD5:90C82E983862A1A2F710FBA537D0676D
                                                                                                                                                                                                                                                                                        SHA1:BCF7C86EBA1D19072D3C6CE3444327AFF5C36E2E
                                                                                                                                                                                                                                                                                        SHA-256:8896A949B0AE07D8F8D527A77684169FC387E514D5FA6490AD16B039EB2AAEC7
                                                                                                                                                                                                                                                                                        SHA-512:838A81578F19E2C82ABA7F7B02F7DDF443D36FD99B10E4B80045B83BD69580CCE7B12E0C1CC85F66A3EDF58C5248124EAC4B3D3B8DD2030DC75ACC30092D49FA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSP1st2UUcvBPVl_DecentralandWeekly.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............,.."..............w...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................4Bmdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|.P..Y..LafM..Y..}..;...j^......A.Y..Q.rG.b3c...%...{{... e..Z2.@U..y..O..K}$k..).l.v6..K.v.;.<2...p'7....B..|... .z>3Z.+[..C.{.b&_..Ix;.q;.c.-
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 366 x 111, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3277
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.737284915241994
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:ti/BWcOFjgD1HEvGe9oBLOpEEhG1bc7eBT9i4CHOWs+96lKoaAwgrdRwhStan9S:M47JDvGSpEDe7eBT9TCf196SjQCStMS
                                                                                                                                                                                                                                                                                        MD5:3922986DEAB1B7332FFFBFAD551378F8
                                                                                                                                                                                                                                                                                        SHA1:200BEF42015A111692284333E0F8535C0B95F164
                                                                                                                                                                                                                                                                                        SHA-256:E9F0947E819452565DAFC392E52110A64C9DC13AA5011AD7725F698839D477BA
                                                                                                                                                                                                                                                                                        SHA-512:14D0F0B4303D04F3B95E36CAAD572BD238E399C0984A6F5811DF48B07C05287009E2F831A177AA1168AA2FED23240ACC932882737E4B758F4AF18027DD82BAD7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...n...o......W.....PLTEGpL..... ........".........................................<.................-.....................................................#..!..........................!.....................................................................................................$................................ ............................................................................................................................................tRNS....F..#..@.{A.l.y.....<........4.E.7.......K.'%s ...B......)bh....~..-.......=...$..d/..pvk.x:MX....S.fH\_m..V1`.;.Z.j.*....+..,...OYY.P^...AIDATx..._.H..C)..lEqW[K[.U..m.A@n.J.XD..Q.@V<..]A..y?.....i.M3.M...d...m2...N.I........wE..V.X..V..X.m..x......:D...h#.C=...m.._..x)...0...*........m.e....Q.VX.....*.11....'....:).-.VX.......o.j.).fX.6(..h3,.g...D.. !.........nS8Ar.......`.[D.b......6...ww.hC......#..K..../.m.%.. ...-..M....m.rg.F.6..\.....M....)......>.A.....<.i..s...u..%3...q..*...h.r
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5350
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9518339302185828
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:A6ZLRH4MV0nZTGBDR/IuhQmImYwCN/XyD9/Km98hoHIci2Z:jtRYMV0nxCNON/CNKmesIci2Z
                                                                                                                                                                                                                                                                                        MD5:F48CB5C49BC4778D05A01E71833383C0
                                                                                                                                                                                                                                                                                        SHA1:67E2C9ACBC5231C9A9F74B6F902A47FE2691AE74
                                                                                                                                                                                                                                                                                        SHA-256:D81BC065C62C6CB6FBA06A919F953C4188EC58BACAB4565E9ACC8728D53EF695
                                                                                                                                                                                                                                                                                        SHA-512:D83D10268E765C12DA66789F6FCDA6D591322F44C40A5499419D6B530F27F35174D20E90A1CEE8A4F277C3C1C5C058FF63763E774973253499E28938CFB4AB46
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/hims.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="23" viewBox="0 0 67 23" width="67">.<path d="M54.0232 19.7491C54.0232 18.7782 54.6156 18.1365 55.7839 18.1365C57.1497 18.1365 57.5447 18.6137 58.0219 20.5883C58.1864 21.263 58.5978 21.6744 59.6674 21.6744C61.1155 21.6744 61.9054 20.8845 61.9054 19.7162C61.9054 18.696 60.8687 17.8732 58.8446 16.5897C56.6232 15.2239 55.4055 13.9239 55.4055 12.015C55.4055 9.05307 58.6965 7.27588 61.7079 7.27588C65.0977 7.27588 66.3977 8.72396 66.3977 10.0898C66.3977 10.9948 65.8053 11.4885 64.7851 11.4885C63.5015 11.4885 63.1066 10.9784 62.6788 9.448C62.4813 8.67459 62.0864 8.36194 61.313 8.36194C60.0953 8.36194 59.2725 8.98725 59.2725 10.1227C59.2725 11.2087 60.3421 11.8834 62.6952 13.3644C64.9167 14.6644 65.904 16.096 65.904 17.7745C65.904 20.539 62.9256 22.7769 59.2067 22.7769C55.5042 22.7275 54.0232 21.2136 54.0232 19.7491Z" fill="black" fill-opacity="0.88"/>.<path d="M1.62899 6.94669C1.62899 6.30493 1.6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11668), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11668
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.925798235338794
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:kq52RoyACRqOY2BJmjzVPQ4zJG/A2bMwY98MLpL:kqybAGfY2BJmjxPtNG9nY98ypL
                                                                                                                                                                                                                                                                                        MD5:FF070BC7A582B626677BBC0089B7C487
                                                                                                                                                                                                                                                                                        SHA1:7E722EE47B983686E581C94E44C225DE062BC14B
                                                                                                                                                                                                                                                                                        SHA-256:E29BB5F9AD58767A3C5ED191835B9FB56BB6E6FA832307164994F6F9C8C71E24
                                                                                                                                                                                                                                                                                        SHA-512:27AA2B1C51BC2D4B9F4236770CC7A79CF66EE4921157C765984F5496EA6B37D25D1042899E98819DD54C016F9D720CAE5CDFA6C63B8B970F960F970F527A8F2E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/projects/dbf32ad527c3ea9ea171/settings
                                                                                                                                                                                                                                                                                        Preview:{"integrations":{"Customer.io Data Pipelines":{"addBundledMetadata":false,"apiHost":"cdp.customer.io/v1","apiKey":"dbf32ad527c3ea9ea171","protocol":"https"}},"metrics":{"sampleRate":0},"remotePlugins":[{"libraryName":"meta-pixelDestination","name":"meta-pixel","settings":{"limitedDataUse":false,"pixelID":"3185147985038244","sendDefaultEventsAutomatically":true,"subscriptions":[{"id":25261,"name":"Identify User","enabled":true,"subscribe":"type = \"identify\"","partnerAction":"identifyUser","mapping":{"em":{"@if":{"exists":{"@path":"$.user.email"},"then":{"@path":"$.user.email"},"else":{"@path":"traits.email"}}},"fn":{"@path":"$.traits.firstName"},"ln":{"@path":"$.traits.lastName"},"ph":{"@path":"$.traits.phoneNumber"},"external_id":{"@path":"$.userId"},"ge":"","db":"","ct":"","st":"","zp":"","country":""}},{"id":25262,"name":"Track \"Order Completed\" Event","enabled":true,"subscribe":"type = \"track\" and event = \"Order Completed\"","partnerAction":"trackOrderCompletedEvent","mapping
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.226409765557392
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:VDT3XW2Cu:VXX5f
                                                                                                                                                                                                                                                                                        MD5:5C93A7F764F155630BD9601D168ED517
                                                                                                                                                                                                                                                                                        SHA1:FE87E4E1C5F23BCAC2136E82A3128B73EA0787B8
                                                                                                                                                                                                                                                                                        SHA-256:BF025AEAB7A252165820B7073FA6ABFD16A03E359A5F857CCBE2864887D8F703
                                                                                                                                                                                                                                                                                        SHA-512:4DCA8044D0EAC9A72E30E06E7BC6C5EBCF7402FB0FBBA41DE9FD76B54C9AA44DA757CE9FEC2F285CD5AE9C624DC6685C4449F6CAE12FF9FC6C4C0EF8BEC6EB76
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn4zwBqHfU0RBIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                        Preview:ChYKFA2DqFs9GgQICRgBGgUImgEYAiAB
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65509), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):531640
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427636527299582
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:ufan1mEDMgUisKqxQuWva4Z6NIF321HgFV5gI:hxYGvcNIF3RFfgI
                                                                                                                                                                                                                                                                                        MD5:D52F4C09A24BF288983847634910476F
                                                                                                                                                                                                                                                                                        SHA1:0846FF3B50888A0A5413AF8CD4C137E8ACBDCB08
                                                                                                                                                                                                                                                                                        SHA-256:1AC45ADD80EA63B7D6B0CE78678A28AE818218E25C7D7EB0631DE430C81A6BBE
                                                                                                                                                                                                                                                                                        SHA-512:0422F03523052327C4589F9CE37DFFC2252F008E5CD6F27CAC87790DF4E6AB77E293E89AB1295DE8113A776191A8E9CAE449F90B84AB98EC0897EA7EF432993A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.convertbox.com//convertbox/js/embed-core.js?id=d52f4c09a24bf2889838
                                                                                                                                                                                                                                                                                        Preview:!function(t){var n={};function e(r){if(n[r])return n[r].exports;var a=n[r]={i:r,l:!1,exports:{}};return t[r].call(a.exports,a,a.exports,e),a.l=!0,a.exports}e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var a in t)e.d(r,a,function(n){return t[n]}.bind(null,a));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="/",e(e.s=1)}({1:function(t,n,e){t.exports=e("vXuH")},"15Db":function(t,n){String.prototype.explode=fu
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):145696
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.966340645739976
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:I4ZliuCOevoCGIlf2CMIS4hIslNYQHbvmNCakje97J9fpfE2SV6DSYr4Kzi41nN:ISCvuYMn4h/NDBbe97bfpfE2SV6DSYrx
                                                                                                                                                                                                                                                                                        MD5:4E8028F2153D2FA58C3C35779CFCCA65
                                                                                                                                                                                                                                                                                        SHA1:E531B37A285B70B5B4E06C94634A344A056ABA39
                                                                                                                                                                                                                                                                                        SHA-256:F83C8048274AD86C19AC89DDB5F0D3A6DA88CAFDDA6ACD977FAF25D5EADCD2B6
                                                                                                                                                                                                                                                                                        SHA-512:D769A9E7D7A73BF2A61111435EB8C126E9CCA1C1F8004C54D83599A989C61F8FDB84AB8B046CE0D941B3BFBC49A915B0DAAB3202667B891B615D4357D352BD7A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL^...W.}"..S..4.m..P..E..;...O..0..)..L..7..D..<..H..@.R..`/.p<.!...Q.@%.....?..N.>$..C..+..Q..{..P..\..Q."!*..$....n...#.Z....,&/.16($.+Y.T..:...........'Y....%U...................a....."O.E...I.. ....c.#....9"..,..+ ......*6.....+.....!...d.1'%.J.L#.6..B....1..B;-*.A.c+..n7"..P....C&..9..f.~.Vl0.C...].?.s6.W,..~I.K.xL- .b.p.p.^f9&a0..u<.YW%..m..d.E .......qDD41.xT..xv>(.y.R.M(.xR.b8.m5X6).i.....xF....f1.T".kKR...['$#&.M!....Z/.T-j@-.}A..v4..k;.rP.^EsI5.dC.`).V8.E+./e.I,.mGO>:}O7.bF.:t!f..8.a.....S7.v..........\:o...=.........C..WA..........b..,......g....kR........}.J..N..y[...0b..|tZKF...jWP..'.#:...ph...wc[.E..u].Mp$.bE;.W..n..,N.&..*...j....9a..|.....v..`L.G|.^H.8b.2..#.63F.).@..L9._..B..O<.V...{.sa@Ca.a.:R....|..6(d`.........tRNS.ffff.fffffffffffffY..2Y-.+<?WK``...Sm......d.....................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):37131
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.91611651409409
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:Y6M8eUi/Ss15CjpcCfVjv9G+X798t5sxSl:jziSsnCjpcYK+X7K5sxs
                                                                                                                                                                                                                                                                                        MD5:78156EDAFCDB611584E093D0DAECB19E
                                                                                                                                                                                                                                                                                        SHA1:36173B578FBAE4F0B2AFDEF1A3DBFAC6A58B5A63
                                                                                                                                                                                                                                                                                        SHA-256:BA680D2FB23C13B4E44B7980E6F2BD4FD818BDC9F8B734B057B4B4D4DB0C8C28
                                                                                                                                                                                                                                                                                        SHA-512:16C925157D72EA00FAA678B71869A26A314A71812A3668540692CCFD604708AB159891C730F813F42682AF54E46873AC19FE580E9C4F1D7D10BF020E8BCAFC3F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLu...2..W.R..K..\..;..h..C...=..8..B..)..L..O..$..I..F..Q..U.W......P.Q...R..Q..R..Y.-..5..A..,.N...\[.,.Q...L..O..K..0V.Z..,W.@V..\..[..Y.6V.3V.EX.0V.5U.MW..\..c..a..`.2V..f.lY.MW.V].NY..]..^.^W..e.:V..Z.jX.fX....(h..[..[..[..d.+W.....\..e..[.,V.RW.VX.BV.KV.5U.EV.iX.0U.XW.bW.3U.[W.:V.IW.OW.gW..Y.@U.<U.}X.dW.NV.=W.vY..Z.^W..V.PX..g.mW.`X.]V..Y.HV.(..QV.8U.zX..Y.@W.NV.*\.)h.)y.sY.xX.)t.)n.qY.)h.oX.9V.MU..Y.+W.+d..Y....*_.DU....GV.(~.eX.)m..Z.TX.*j..Y.jY..Y.&..]X.UW.)o.+b..[.IU.+Y..Y..Y..].&..'...Z..Z.'..'..)z..Y..Z..Y..Y.,V.fX.'..WY..].UW.'..%..'..+b.*^.&..%...e.%.....(t.*a.(v..^..].XU.cX..Y.'..$...[.iV.)u.$..&..JV.i[..e.E[.....d..g.%..fV..\..f..\....fU.)..LX..c....\..`a.>U....].Y..W..Le.U.......&..c^.;x.......\f....=....Bo.4..9j.....r.Ov.......wo..b.Ky.ZJ.....tRNS.fffffffffffffffeff.f.ffYfYff..W4+ NA'B5.h....._|=.....dC..}.......................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (940), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):940
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.277628440075814
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:iIbEep6hRRquHNHlFepRWZFydBeNRZRR94uHstvuuRWZ0fpF:iIbpMhNkpw6e9pcdrwmpF
                                                                                                                                                                                                                                                                                        MD5:09D2E797022A5445C067DEEF262D1942
                                                                                                                                                                                                                                                                                        SHA1:EF408F974ACCA51262091E27D865450164CD06EC
                                                                                                                                                                                                                                                                                        SHA-256:CCA610DF60C1B997A0D8CABDE2F8F607E6B7F015DF6D8D021D3E51CB5A713806
                                                                                                                                                                                                                                                                                        SHA-512:777A6EF413B861AEEE08A75FE3C5D5F514CCA89A9C1C4474AE39AC08F25375A499BF2A121DBA3845B8A94F10368D0798DF699B39CD58404F95DB6A49F5D5FC0A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['useV2Wildcard',true]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/21568530/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-21568530",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":21568530,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1721073900000/21568530.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074174
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, last modified: Fri Jul 5 17:13:18 2024, from Unix, original size modulo 2^32 18743
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):4956
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957422121965065
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:NPTLhJ1ynaVX+ewub4NhYFID6WGWaEp/w9lkhgNULvggf5UKRb+z7IvJnZ9mBe:NRVwrYFtGaEay83C5vekvJnZke
                                                                                                                                                                                                                                                                                        MD5:B70E469E93C489C9A2A1BE9B3518BDCA
                                                                                                                                                                                                                                                                                        SHA1:01AEA3775DC5D8AFBE69BB57D79030C6C128932E
                                                                                                                                                                                                                                                                                        SHA-256:447FAEC2EC74E25E4404167738CDFB3ADFED8D62C17DCD44EB372E9A855ED1D0
                                                                                                                                                                                                                                                                                        SHA-512:847AE7A4B87C69A35E42ABC9BEC7D9550B6EF81D3F5C7A602A9EEC7D40E1DFE23CF946B2C48A44992C77E12F68B4ACA3B8D1BF64B50F6C2B1F1E2069CF74BDE9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://s3-us-west-2.amazonaws.com/b2bjsstore/b/Q1N5W0H054O5/reb2b.js.gz
                                                                                                                                                                                                                                                                                        Preview:.....).f...<kw.6...+.}..Z.$;NR.JO....y.v..u}u ...P$.l....;........g...X.....y..Y.yy.G...NY.".......W..2wE...d^.$9....3vl6S......4.Z..,nm...s..-...!O..W...|.....cA......!X.O.].".,}.x.i1o..'...Z.. ..+W=.....K.8.i...."....b..t."M...7.Y...p...<_Gt.xdE.NC.....vP.2...Vc.t..}......_.....v*.?.D.2..E..'qJ. ...y.4.*....I...9Ka.a.8.M.,..y.D2....H..v.T..(.\.O/.S..A......z.1..[..l...5...cM..A>...d..*.|8}..h...<}.B^.]...$...C.....(../+......E.....|.0..I..U..4S.XI].&7.w.l.?u......|....wo.o.GsoAnn.'...u...XG.l......X .....0.h8..8.}1z.:<.e.F..t&..:3..).%.:4l.>o...>;.-j..67.i.g..|.t.y.dG.Av.Wd{W,...].._.^e.q....)...A.'.$..'.... N]...B..\n...._$g.:#AV....}...4.NKA."....h....n.z.:............nO.=../.1H..........riNA]h`..fN.$...S......7.!\...8...V...'X..7Y..yM.Sk.z0z..].N.h..JT=m....4j.M|.D!t4..}0.}.....} 8.S6.UDm ..].y.:.b.3.....x.).zc.J*.[...Ium.,... .PG....U.\u.........:."Vi.u..@.j...z.R.........e.....V..T...'m..).UCvVs6FD.&]5k.......!w.QF........b..7p*A...d.e
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21952
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.979090121401549
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:S/hRgmCqS9iICxnzM3iy+Y0UtsqKdiG5GbXkFw4WVBEI/CLseowAClRTOw/p:whRKFUIp37T00KdivbXk/qF+UwACl9OK
                                                                                                                                                                                                                                                                                        MD5:2FB361C9D6D400B45F5727CE28FBDD53
                                                                                                                                                                                                                                                                                        SHA1:3E0260995B14F770F1BAB23E53D3BB37FCEDDEC2
                                                                                                                                                                                                                                                                                        SHA-256:76E502BDBAD4054C472CEC5CD22D681307173C622D68A9C1DDD9595C9F5978B1
                                                                                                                                                                                                                                                                                        SHA-512:57248FD52D5C3A5207967B4A78C8FFEE99BD98C6D8C505D911FCFBC40564DC831320F7A31F0057C7AB9668A67A1CE37E957BCD9182D2A1E52902E935D0BE2AA5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSHHMt2UUcvBPUM_SchoolOfHardKnocks.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............<..B..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................T.mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=.Z,.K....A.P...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6126), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):6126
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.021004408841144
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:SzHpxrQ9WZcDo/OXjY40aFrwybpXJ++p52:OHD+jDo/Oz70aFMybH4
                                                                                                                                                                                                                                                                                        MD5:3089D4F1FB87E2BE1C35841FABF1B8F1
                                                                                                                                                                                                                                                                                        SHA1:9D74B7BB39085CF01CD6152BE8A1EEB805E9911E
                                                                                                                                                                                                                                                                                        SHA-256:15FBC14A442C4C7D45AAFE0CE0110298BF493992D9B21582376332A73A32FC78
                                                                                                                                                                                                                                                                                        SHA-512:04B6FD1029B913890F3A99AF86C6E1375BD631A66899FFC35CEA3DA1AC8E1BEAFD48F77693E943D78550D5940A5DB6849D16B3E17DEA3F27B08B23C087F0BC62
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/RgJhRU6YMyF4X0e87ESMC/_buildManifest.js
                                                                                                                                                                                                                                                                                        Preview:self.__BUILD_MANIFEST=function(s,e,a,t,c,r,n,u,i,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,c,a,"static/chunks/pages/index-233b11527ea9b7a1.js"],"/404":["static/chunks/pages/404-c6217c7488b833cb.js"],"/_error":["static/chunks/pages/_error-eb74a452056fea13.js"],"/about":["static/chunks/pages/about-7f26c1a6f7fa1c71.js"],"/aup":["static/chunks/pages/aup-9a053b5ecbd14399.js"],"/beehiiv-for/[slug]":[s,c,e,t,a,"static/chunks/pages/beehiiv-for/[slug]-01bdb2984e5ac31c.js"],"/black-friday":[s,c,e,t,a,"static/chunks/pages/black-friday-69bd032d684fe828.js"],"/changelog":[e,"static/chunks/pages/changelog-f101b35390dd0801.js"],"/comparisons":[s,c,e,t,r,n,a,"static/chunks/pages/comparisons-4cc2d043fa3917e4.js"],"/comparisons/[company_name]":[s,c,e,t,r,n,a,"static/chunks/pages/comparisons/[company_name]-40d6b97460643a76.js"],"/courses/newsletter-xp":[s,"static/chunks/1193-7bade71822ccb406.js","static/chunks/pages/courses/newsletter-xp-7d51d2c12b4a8830.js"],"/enterprise":[s
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.961516362647374
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut6LY0LNOM2rG87LUnzbwKXxn04NShllBPdTHb:2O+0Y7owKX+/B
                                                                                                                                                                                                                                                                                        MD5:03A37645877F07385DD3283195E768E6
                                                                                                                                                                                                                                                                                        SHA1:4E2D60FEBFDAD07CFECDC644BB695B9CA1A53671
                                                                                                                                                                                                                                                                                        SHA-256:F479D9DA67DF28004A63EA1891FF1438EC83B57D2186A2E0B4CB5795840632BB
                                                                                                                                                                                                                                                                                        SHA-512:10054BC4604BE502FD70BA693C22E759B3032CFDDB74ABB00AA6B047D05C0C8F228808448370B2ED450AB08373383B0A5EAF5A4B48A8C805410555E3C4DD211A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/publishers.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M59.8059 38.6653L62.6879 35.7816C63.2887 35.1808 64.1035 34.8433 64.9531 34.8433C65.8028 34.8433 66.6176 35.1808 67.2184 35.7816C67.8192 36.3824 68.1567 37.1972 68.1567 38.0469C68.1567 38.8965 67.8192 39.7113 67.2184 40.3121L42.6713 64.8592C41.7682 65.7618 40.6544 66.4252 39.4306 66.7896L34.8438 68.1562L36.2104 63.5694C36.5748 62.3456 37.2382 61.2318 38.1408 60.3287L59.8076 38.6653H59.8059ZM59.8059 38.6653L64.3125 43.1719" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_1_2">.<rect width="103" height="103" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2610), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2610
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.896382506388624
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080cJEvAjoywFvdRyHYl7p1:aJd6SUtJfNrVlCWWWdtqjZLEv0nwg4lT
                                                                                                                                                                                                                                                                                        MD5:74EEB832D3D82A3E16BF86E5ABCD4263
                                                                                                                                                                                                                                                                                        SHA1:63DA4E1E36D17ABF7ECEA01A63985D468BBE582F
                                                                                                                                                                                                                                                                                        SHA-256:98632E69651A117176D86F0AFDBE1365C7E5C53259FE9245471F9940FA45B110
                                                                                                                                                                                                                                                                                        SHA-512:836AD0C7A239A1F5050A74D39F4F1574C23122685B3A2C549B9CFDB560B9C2EE143F5BDB4FFF0D52D396BC9003D17322489975ABAB0893C569DDE4EE42BECF5B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):609
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7249263076174755
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:U60FRxyJG58jJSmsMsGegJG58jJSmsMseYgJG58jJSmsMsLj6ZN0qmM:18RxZcJSfcJSXcJSVjYN0BM
                                                                                                                                                                                                                                                                                        MD5:5D1D98DD32AAD2EB667A4547C24F3261
                                                                                                                                                                                                                                                                                        SHA1:03C707B47D4C2CBEC8A538DF1C65BFCE30A8A122
                                                                                                                                                                                                                                                                                        SHA-256:918920B74D598BEF206DA968302D29DFA1D32C63648EEB81440A2CAB85CB5B4E
                                                                                                                                                                                                                                                                                        SHA-512:27DD13C447311545B69F34F501E107B57CDA37FCBA72400F5F9881670CC50297D2CD9953139E4388C7A78E90EB8F038A55BE01EE28295544A7F7DC86CA90AB7E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://api.fontshare.com/css?f[]=clash-display@700&display=swap
                                                                                                                                                                                                                                                                                        Preview:/* Clash Display */.@font-face {. font-family: 'Clash Display';. src: url('//cdn.fontshare.com/wf/BFBSY7LX5W2U2EROCLVVTQP4VS7S4PC3/IIUX4FGTMD2LK2VWD3RVTAS4SSMUN7B5/53RZKGODFYDW3QHTIL7IPOWTBCSUEZK7.woff2') format('woff2'),. url('//cdn.fontshare.com/wf/BFBSY7LX5W2U2EROCLVVTQP4VS7S4PC3/IIUX4FGTMD2LK2VWD3RVTAS4SSMUN7B5/53RZKGODFYDW3QHTIL7IPOWTBCSUEZK7.woff') format('woff'),. url('//cdn.fontshare.com/wf/BFBSY7LX5W2U2EROCLVVTQP4VS7S4PC3/IIUX4FGTMD2LK2VWD3RVTAS4SSMUN7B5/53RZKGODFYDW3QHTIL7IPOWTBCSUEZK7.ttf') format('truetype');. font-weight: 700;. font-display: swap;. font-style: normal;.}...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12503
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.064514727515941
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:1CJlPxN9D7g5YrUOD7Cr5pBiHHciHHsUJGIJoNJGFM4A:1CJlPxjg52UOqr5fincisUJ/C
                                                                                                                                                                                                                                                                                        MD5:02CB7EB1F7A4E954D87AD5C7757FA121
                                                                                                                                                                                                                                                                                        SHA1:BE48CD1CDBFCF46C663B196A33953F107854A349
                                                                                                                                                                                                                                                                                        SHA-256:7E898C9687FD9D4B86E0A7E30044F62C15EBFC7B16789DAA630A03A321ED2632
                                                                                                                                                                                                                                                                                        SHA-512:F478FC0D342C85D0A06C3EE6E3CB61B3DA9F62F64752E49AF5985850452616E34E88F1101CCF34A9416756ED487BDE5054833AEF3C3D73CCBA85A8FB13348E25
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 163 38" width="163">.<g clip-path="url(#clip0_24_102)">.<path d="M102.57 15.6195C100.348 14.4455 97.2093 14.7804 95.4456 16.4447C93.4168 18.3583 93.0104 20.7447 93.8372 23.2916C94.6676 25.8473 96.651 27.0318 99.2625 27.2062C101.316 27.344 103.198 26.8224 104.96 25.6153C104.548 24.8843 104.168 24.2075 103.791 23.5359C99.9777 25.3553 97.0086 24.7884 96.6702 22.1961H105.277C105.277 22.1961 105.394 21.9118 105.431 21.6152C105.745 19.0962 104.621 16.7028 102.57 15.6195ZM96.6632 19.8777C96.8447 18.4386 98.0728 17.4442 99.6323 17.4512C101.124 17.4582 102.268 18.4473 102.413 19.8777H96.6615H96.6632Z" fill="#060419"/>.<path d="M73.593 14.9286C69.968 14.9356 67.3007 17.5331 67.2938 21.0621C67.2885 24.6417 69.961 27.2759 73.6017 27.2776C77.2023 27.2776 79.8887 24.5964 79.873 21.0168C79.8591 17.561 77.136 14.9216 73.593 14.9286ZM73.6 24.4603C71.7596 24.483 70.3204 22.9688 70.3413 21.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531234740797789
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:yeHjGcuhvx75nnYWAgaCenss9/dP6JCvbgkmH2uerlY70VWnzP7Giz5KQMH22UJP:yeHjGcuhvx75nnYWAgaCenss9/dP6JCw
                                                                                                                                                                                                                                                                                        MD5:DFDDD06301E5F922305DE65A694CF4F1
                                                                                                                                                                                                                                                                                        SHA1:D511A9C12B88A8ED4EFBFFD1D73E339187E0AB81
                                                                                                                                                                                                                                                                                        SHA-256:E67CFEF765177997D30DE330B759E49D5CA6C6917614E0654110F3B2A14FE958
                                                                                                                                                                                                                                                                                        SHA-512:D5BDEB7AAE148870105A3CC6C1425F8660ABD4CC4E3C0ADE9281E587E18679B7EA6A86E9FF18B652FA8980D140C88BC03A8770C9937B2B65858AD3C225B63D1A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074159755&cv=11&fst=1721074159755&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r8Q!3sAAptDV4VJPXd"],"userBiddingSignals":[["7840657062","7106295143","8552256410","8551980904","8552711823","7105931167","8551979854","8552771551"],null,1721074161314635,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12316)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):385949
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590323683902833
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:g42zqOW9aSffg0ezTiwP/LFg5C/YUvFoAx80:J216aSw0wsDq
                                                                                                                                                                                                                                                                                        MD5:0C323E610E962F1E967944C67A084D1D
                                                                                                                                                                                                                                                                                        SHA1:037525F6FBC7A0E3F0685CFDEF71DB81188D8D7B
                                                                                                                                                                                                                                                                                        SHA-256:0E3D6BD53241EFCEC33BA5C614AA6C4829033C9E8FBADBC03FAADED56CC5FC84
                                                                                                                                                                                                                                                                                        SHA-512:025418429D3D8FD6024B220B36ABBABD67CC89E6825F0E8332BEEF3EB302C63913651789395A405C5ADC017682C12E5E66C41A68FEE3E11A17F7639579D69982
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-E6Y4WLQ2EC&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","login\\.circle\\.so","stripe\\.com","beehiiv\\.typeform\\.com","beehiiv\\.pro\\.typeform\\.com","beehiiv\\.com","blog\\.beehiiv\\.com","product\\.beehiiv\\.com","shop\\.beehiiv\\.com","careers\\.beehiiv\\.com","developers\\.beehiiv\\.com","academy\\.beehiiv\\.com","support\\.beehiiv\\.com","press\\.beehiiv\\.com","app\\.beehiiv\\.com","www\\.beehiiv\\.com","wefunder\\.com"],"tag_id":109},{"function":"__ogt_ga_datatos","priority":27,"vtp_instanceDestinationId":"G-E6Y4WLQ2EC","tag_id":132},{"function":"__ogt_ads_datatos","priority":27,"vtp_instanceDestinationId":"AW-10852456667","tag_id":145},{"function":"__ogt_ip_m
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12236
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8014907022003754
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:D3XW5Prr8lAT5xXS6sehFj7zQwzowYB8SnCfcGJnKDlNasxuUv7XopLCf+rFVONG:D25Xp5xr9Fj7i8ZfcunQxueom0FVWG
                                                                                                                                                                                                                                                                                        MD5:BFBCB44DD6208103DB57756F5123CECA
                                                                                                                                                                                                                                                                                        SHA1:DED861E07A4EBF00938A3F5AE2086A1AF2B2A9A4
                                                                                                                                                                                                                                                                                        SHA-256:2C31685EDAEC3EEEABD2C6351A21C8A849208118784C4E887D0210CC79CBAA8D
                                                                                                                                                                                                                                                                                        SHA-512:B9E25CDFE4E401614012FA5B8E81E13194E880DA7906CDD2EB0D225D345BCEA4157E8CED2E20132C26DAEF8003C3E368D03AC1D5B0E8532E8B373E953C9C1DE9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="78" viewBox="0 0 129 78" width="129">.<path d="M114.107 35.237C113.1 36.18 112.205 37.294 111.065 38.033C107.921 40.0712 105.399 38.7091 105.202 34.9756C105.175 34.4645 105.198 33.9508 105.198 33.3338C104.021 34.5699 102.973 35.7843 101.801 36.8645C100.915 37.6806 99.9338 38.4418 98.8804 39.0207C96.9681 40.0716 95.6216 39.3925 95.1097 37.265C95.0109 36.8543 94.9362 36.4379 94.8268 35.9101C93.7933 36.7719 92.8925 37.5792 91.9329 38.3103C90.415 39.4667 88.7156 40.1912 86.7694 40.2404C84.0762 40.3084 82.7208 39.182 82.3862 36.5172C82.2982 35.816 82.3729 35.0946 82.3729 34.6869C81.2775 35.6344 80.1052 36.6488 78.9322 37.6623C78.7678 37.8043 78.6026 37.9457 78.4325 38.0808C75.2431 40.6149 73.6594 40.0124 72.9903 35.792C72.154 36.6501 71.4526 37.4585 70.6591 38.1645C69.185 39.4761 67.5724 40.566 65.5412 40.8423C63.1105 41.1729 61.3284 39.8892 61.0709 37.4556C60.9263 36.0898 61.0449 34.6964 61.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):716
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.242836012099362
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:trEd38+Aucud3YIybiWk8WCXDxqNShllt4T8S6QdxqNShllt4urNShllAh0iH5e:tYds+AuJdIIGDk8WCXENShlltY8JNShO
                                                                                                                                                                                                                                                                                        MD5:7C79ED55AB4A2A9E8945759E73112A62
                                                                                                                                                                                                                                                                                        SHA1:00561A7B80DC43954C3019CCC3CE646BFEAA514F
                                                                                                                                                                                                                                                                                        SHA-256:EF223AB985F3EB88AB02205AB8C8B711487CDD33A27175E21EB255C0244CC6FA
                                                                                                                                                                                                                                                                                        SHA-512:6F4876DC9150FC17631C496C81653B21D460CEE535AD54513A2263119009B2124DDC5C9E139EF3959E4A909E07073A131BF705376F4052A3B9EC522EB9290726
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/developer.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_99)">.<path d="M39.5 44.1875L30.125 52L39.5 59.8125" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M64.5 44.1875L73.875 52L64.5 59.8125" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.25 34.8125L45.75 69.1875" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_99">.<rect width="50" height="50" fill="white" transform="translate(27 27)"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):29284
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9844709271264245
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:E7WQIISFAWa1q25V3OdwjMrhioNkz5Wbk7388:EzIIt5Ud+4ioNkv7s8
                                                                                                                                                                                                                                                                                        MD5:6C19D55BD37F4E9932EC52B749B84DBD
                                                                                                                                                                                                                                                                                        SHA1:39EBEF68C5C74AD143A108443379393AB0CBD129
                                                                                                                                                                                                                                                                                        SHA-256:6A9CFE7A2E07283EC2333BDB7A179D2A202D26B8826398F18C414E2DA3CFE2E9
                                                                                                                                                                                                                                                                                        SHA-512:5601A4E095F1D08FAA935321F1210EBFD31B83F7996A3AF5628DB0C84CC4131056872B55C6F24AAD797624779668FDB35E1E119A912714FCFA9E2548B2D81B3A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSPhst2UUcvBPVh_MilkRoad.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F.._..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................p.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=....G,\......(@\#
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):84742
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.226176761472977
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:cgwN4G/3vnOO6TvTAH4aJel2APNSJ0RJCmONnA/lfPqG7nVZL2f4sNuINSOPRsvf:YNahSJiGf4BINS6iOyk8Q2HB
                                                                                                                                                                                                                                                                                        MD5:AA693FAB6D2DBFF1FC92249379687A31
                                                                                                                                                                                                                                                                                        SHA1:0CEBFF10DE05D87991D9CD3B8E65E909A65FB93B
                                                                                                                                                                                                                                                                                        SHA-256:804E9D42F244D50D3A24FC30ED5C688CB10DBD9D043E2B61DA54C6C99919745B
                                                                                                                                                                                                                                                                                        SHA-512:5CE4453EBE6035429F37FC8174BA06EFEEF7E62A76AE4D742D3168B3D2E094CCBAB67ED0141F953AE2A132F0EDD5421D51E1872F85A3296BEA5A8C0E7803A211
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv.ada.support/embed/button/9bdac1a/sentry.b6985341d53aea5af72f.js
                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sentry.b6985341d53aea5af72f.js.LICENSE.txt */."use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[897],{561:function(t,n,e){e.d(n,{R:function(){return I}});var r=e(6856),i=e(105),o=e(1421),s=e(6769),a=e(292),u=e(2844),c=e(2343),f=e(7597),p=e(8518),l=e(6893),d=e(1170),h=e(2470),v=e(7321),_=e(8266),y=e(2162),g=[];function m(t){return t.reduce((function(t,n){return t.every((function(t){return n.name!==t.name}))&&t.push(n),t}),[])}var b="Not capturing exception because it's already been captured.",E=function(){function t(t,n){this._integrations={},this._numProcessing=0,this._backend=new t(n),this._options=n,n.dsn&&(this._dsn=(0,a.v)(n.dsn))}return t.prototype.captureException=function(t,n,e){var r=this;if(!(0,u.YO)(t)){var i=n&&n.event_id;return this._process(this._getBackend().eventFromException(t,n).then((function(t){return r._captureEvent(t,n,e)})).then((function(t){i=t}))),i}c.k.log(b)},t.prototype.c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13455
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.966039089874597
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:G40Ezv33FG1C07XN64oucA+9YN7jFgLw3+MgyVNYXk:GEv3wp7loNAIS33+MfMk
                                                                                                                                                                                                                                                                                        MD5:90E27632CA08BF2DEC438D7AEBEF7B12
                                                                                                                                                                                                                                                                                        SHA1:E7305559AD082D3D84E9B5BFAE21F969D8F4218B
                                                                                                                                                                                                                                                                                        SHA-256:D65ACA9A2B328EBFF513B5F2E9123A4113BF66E0323A14A89946923945655D0E
                                                                                                                                                                                                                                                                                        SHA-512:602D1A0801A36B8D8D49189650ADC80D5F487B3D102F1C3711986463E680E96BFA00BCF956A86466504D2A02AA7CF0C0BC8511B8FB25BE6FCACBADDF3E52C808
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/homepage/MobileHero.png"
                                                                                                                                                                                                                                                                                        Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............Q...>.................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.......................3.mdat......g.h.@2.9f..5.... ........f....$.>.q..2H.LrY........$A..r&....pt..=&...3...A.Zl(.By.:~.s$3#;...x.\=[..|Qo9.VgF..7.. ....5^.?.........z.....+..dV1s..B.....'.._... N..K....B.x..r\5.[:..ER...z1...6.Zv.q...XxG.Fj..q....;.i.......lp...s'....|.I.....U/...=.~UT...S....+R.......t......m...Y.90.g.q..\\...<IR.....x-.x.49:.~D..Q.]....!..~..T...V.......$.........N..../......!.....|.M3!G..D...5..SVna.RGZ.gdt.0....*e]^.....gC..FN.B.F3.*L.......*.;......{Ee}.e3F..`F...q....bG.?......&.*..(yq.*t.?......W..:...%..Y...5.E0.....7.[..U........@r.....b..B lCb.I...\(..'u[.....B.+...*.1}.7.e
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):150038
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.600218607709377
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:enxjbYOddXwOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAei1y1WNiwi+uN:enxjbFMOU03o4PwjhIBVT395/+nUB
                                                                                                                                                                                                                                                                                        MD5:BBA66B25216F998B04FD7DB76F716E3E
                                                                                                                                                                                                                                                                                        SHA1:52F56B13BA2C66C5028D047734712D519B01E901
                                                                                                                                                                                                                                                                                        SHA-256:075218352B10C9BBED538BE75CAF73F1011075CAED59512EE8749889376A78AB
                                                                                                                                                                                                                                                                                        SHA-512:A82D55F2815FCCB45ED3028C0D099D13B8628F920510B117130660433C91A27710E2A00BEE8B2E53281E0EF818C73FDBC83F7300126E4AC049E73A35A569B4F9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/identify_a19ff03d.js
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.946692605685942
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YBEAA0WhkAEa8Smn+Din:YY0W6ak+Di
                                                                                                                                                                                                                                                                                        MD5:A977A0C491E3559405BBDAFF828D7A12
                                                                                                                                                                                                                                                                                        SHA1:0B8B1349E1C980247FA9C0B36C51175D1A008841
                                                                                                                                                                                                                                                                                        SHA-256:CA0371B045F068C50FDDB5BCA823BA6920A4FCD79864927312FF1E9BF0AD320E
                                                                                                                                                                                                                                                                                        SHA-512:6B7E391E6C828022471895A19372E1474F36159E66AD0D9407328E49D47FE842F562E4DBA9547E5AE143B873CB47C9FCE19765D6ECEEB8B99E0BAC3617134B14
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://oirt.aggle.net/r3r/2bda209e-ffab-45bf-9026-e59bef447927
                                                                                                                                                                                                                                                                                        Preview:{"data":"eyJyM3IiOiAiMmJkYTIwOWUtZmZhYi00NWJmLTkwMjYtZTU5YmVmNDQ3OTI3In0="}.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45740), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):45740
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.454678623006044
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:/MVMZsMGMGMWMjMynsMlljMwMBbCdW+g24p7FHwmt/R+CuMOMcM8MVMZsMUoUOOm:59uXJrBrlw+SfRrS5S
                                                                                                                                                                                                                                                                                        MD5:248CDC9702D5D3433AD2211ECBDA9245
                                                                                                                                                                                                                                                                                        SHA1:8EC35FCDAC772E4451C10987DD67B81B29583AF6
                                                                                                                                                                                                                                                                                        SHA-256:BC6246D4210D915D9D4130B4F026743287961147813A22C9B8CD847FC78DA83C
                                                                                                                                                                                                                                                                                        SHA-512:D013E4D534DB43BC68CF2E89D4320B79F01FFCED72B87C8C4E774C036D59BCCA37C48D7A7ACA74E5E2CCF24D443F31D14805D43EB04B4AD775DFA656D776A876
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9582],{49582:function(t,s,e){"use strict";var r=e(85893);e(67294),s.Z=t=>{let{icon:s,...a}=t;try{let t=e(34739)("./".concat(s)).default;return(0,r.jsx)(t,{...a})}catch(t){return console.error("Icon component for '".concat(s,"' not found.")),(0,r.jsx)("div",{children:"Unknown Icon"})}}},5712:function(t,s,e){"use strict";e.r(s);var r=e(85893);e(67294),s.default=t=>(0,r.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:50,height:54,fill:"transparent",className:t.className,...t,children:[(0,r.jsx)("path",{stroke:t.stroke,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:3,d:"M24.917 27c12.656 0 22.916-5.596 22.916-12.5S37.573 2 24.917 2C12.26 2 2 7.596 2 14.5S12.26 27 24.917 27Z"}),(0,r.jsx)("path",{stroke:t.stroke,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:3,d:"M2 14.5V27c0 6.904 10.26 12.5 22.917 12.5 12.656 0 22.916-5.596 22.916-12.5V14.5"}),(0,r.jsx)("path",{stroke:t.stroke,strokeLinecap:"round",strokeLin
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65509), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):531640
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427636527299582
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:ufan1mEDMgUisKqxQuWva4Z6NIF321HgFV5gI:hxYGvcNIF3RFfgI
                                                                                                                                                                                                                                                                                        MD5:D52F4C09A24BF288983847634910476F
                                                                                                                                                                                                                                                                                        SHA1:0846FF3B50888A0A5413AF8CD4C137E8ACBDCB08
                                                                                                                                                                                                                                                                                        SHA-256:1AC45ADD80EA63B7D6B0CE78678A28AE818218E25C7D7EB0631DE430C81A6BBE
                                                                                                                                                                                                                                                                                        SHA-512:0422F03523052327C4589F9CE37DFFC2252F008E5CD6F27CAC87790DF4E6AB77E293E89AB1295DE8113A776191A8E9CAE449F90B84AB98EC0897EA7EF432993A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(t){var n={};function e(r){if(n[r])return n[r].exports;var a=n[r]={i:r,l:!1,exports:{}};return t[r].call(a.exports,a,a.exports,e),a.l=!0,a.exports}e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var a in t)e.d(r,a,function(n){return t[n]}.bind(null,a));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="/",e(e.s=1)}({1:function(t,n,e){t.exports=e("vXuH")},"15Db":function(t,n){String.prototype.explode=fu
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16852), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):16858
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.381581018296297
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:xChzIeldrOWZcKF7Q/CsFdc3/RwYYy4fLu:xWnlvc0Q/CsFq3Um
                                                                                                                                                                                                                                                                                        MD5:53CD7F902DDC70AC4A4A828534D110B7
                                                                                                                                                                                                                                                                                        SHA1:CAB01CBA26D9C20505152EFF1AE8111F667C03EE
                                                                                                                                                                                                                                                                                        SHA-256:9D971683B144469A834BDD23AB9B5E28173D36E3D020808B1BC10291215A102C
                                                                                                                                                                                                                                                                                        SHA-512:A17B4464E0D327DAE2ED835506A68180A38F676EB47E7781DAFE7A0D46A2711EE0B17973F7D6F1A9E0705C22FC8A1FA22AA678C7312363741ADFDBE8374DF190
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/9870-8d8cf034f5772f4c.js
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9870],{72589:function(e,t,a){a.d(t,{s:function(){return l}});var s=a(85893),n=a(25675),r=a.n(n);a(67294);let i=e=>e.startsWith("/")?e.slice(1):e,o=e=>{let{src:t,width:a=500,quality:s}=e;if(t.includes("media.beehiiv.net")||t.includes("http"))return t;let n=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(a||500),quality:String(s||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(n,"/www/").concat(i(t))};var l=e=>{let{alt:t,width:a=500,height:n=500,priority:i=!1,loading:l="lazy",...c}=e;return(0,s.jsx)(r(),{...c,width:a,height:n,loader:o,alt:t,priority:i,loading:l})}},24483:function(e,t,a){var s=a(85893),n=a(27541),r=a(19308);t.Z=e=>{let{faqs:t}=e;return(0,s.jsx)(s.Fragment,{children:t.map((e,t)=>(0,s.jsx)(n.pJ,{as:"div",className:t>0?"mt-6":"",children:t=>{let{open:a}=t;return(0,s.jsxs)(s.Fragment,{children:[(0,s.jsxs)(n.pJ.Button,{className:"
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 43430
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12116
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984694744614838
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVH5yGIt9IKyLPlIUjtiXuXTthBR5:+tjRIm6SoITu3khUZS9yLPlIhuDLd
                                                                                                                                                                                                                                                                                        MD5:71B328AFF914ADA8B774BFA8FFF542C4
                                                                                                                                                                                                                                                                                        SHA1:3FB33AE4AB66FFFD1BA62BADC661BD910CDF8CF3
                                                                                                                                                                                                                                                                                        SHA-256:52056C6C133887292D444EB1152DEC3F0A134FB0ED4DC33C2B116AC480455A3C
                                                                                                                                                                                                                                                                                        SHA-512:933B32DE0C08CB7C7EF44E07F9D74FA5D034B4BC4B350207E343D7E613C56F926AAD4AECF0BEE4F897E4A056F3314E8F5737A9852F9D704FF99F41A4F1C80A17
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2781), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2781
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.903724836919369
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08vEvPjo3NPHGyul0PMzp1:aJd6SUtJfNrVlCWWWdtqjZDEvLQql0Ps
                                                                                                                                                                                                                                                                                        MD5:A6D23EBFCFBE52F149649C300DDEAE9E
                                                                                                                                                                                                                                                                                        SHA1:399AB1EA1962BBB5B733D37360D023E06FF1FB09
                                                                                                                                                                                                                                                                                        SHA-256:F89525A61E866A0AD0111AC791F5FFEFF006A912B4EE8085661C688CFE49B28B
                                                                                                                                                                                                                                                                                        SHA-512:C8ACD48BA4193B9AE784AAAD1236E4BA420C50CD0EE34EAB97BE1C3E617F011D81EC6E5F8C7F4209FAD9ABEC5763FA6FAFBCDC742185C2FCE32FDF143467362C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):16651
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.5863755277403095
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ewePpPr6CRgQ761OAQo3bRKOqZ6kV/lw2tP3AMY:ewCNWCRgQ761OAQo3bRBqZZ/Y
                                                                                                                                                                                                                                                                                        MD5:A1EB5829C26EBD9CE16CA15FB524591D
                                                                                                                                                                                                                                                                                        SHA1:D30B55BDD40F11AE1F168CA63A6FEC7725D7F223
                                                                                                                                                                                                                                                                                        SHA-256:FA10AE28C63BCCE6D5B18CE0815C951652EA91E3DD3F785A38F298837700D51A
                                                                                                                                                                                                                                                                                        SHA-512:D3900FA5CC5591E59631BDD9FEDE3C5FF45EC40C020B8C183D9D36102BEDC9BCA21E4FADD4540D0B2939F5CC41183066515A4AF9C14F6A2F468E0084227AE226
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:console.log("Welcome to the Link Bot js");.window.onload = initApplication;.var app_page_property_id_global = null;.var showLinkbotWidget = false;.var linksAdded = false; // Flag to check if any links were added.var linkCount = 0; // Variable to track the number of links added..function getParameterByName(name, url) {. name = name.replace(/[\[\]]/g, '\\$&');. var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, ' '));.}..function sendPageView() {. const url = "https://vnre89xgm1.execute-api.us-east-1.amazonaws.com/live-v1/page-view";. const visitorID = getOrCreateVisitorID();. const payload = {. propertyID: app_page_property_id_global,. url: window.location.href,. timestamp: new Date().toISOString(),. visitorID: visitorID,. expires: Math.floor(Date.now() / 1000) + 1296000 // 14
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29881), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):29901
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.382183527479239
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:/HZcKq6/3Tq8rW5x42P3uu4RJulJGNPMq4fRokjdag+A8Qsc:WKqOQjfSQokjdag+A8Qsc
                                                                                                                                                                                                                                                                                        MD5:1F1F83F1DBB814D5E7960CC25F203ED8
                                                                                                                                                                                                                                                                                        SHA1:2C8EFA7B633E3DB775FAA59DC3E1ED4114B3D99C
                                                                                                                                                                                                                                                                                        SHA-256:92583AD5FC758027BBE2A5C010B01BC77BBCCC7EEBBBD0310E05333ECF37AFD5
                                                                                                                                                                                                                                                                                        SHA-512:97E7A7738D64D208176351D5FC7921FCFDD1DCD5899005E0E0D32BD1499F51411FA3B34A999BC055AED05A0E7DFB743FC2B76BF3D8C3E961E61A130D7A31F6CE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/pages/index-233b11527ea9b7a1.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{48312:function(e,t,s){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return s(80512)}])},72589:function(e,t,s){"use strict";s.d(t,{s:function(){return m}});var a=s(85893),o=s(25675),i=s.n(o);s(67294);let r=e=>e.startsWith("/")?e.slice(1):e,l=e=>{let{src:t,width:s=500,quality:a}=e;if(t.includes("media.beehiiv.net")||t.includes("http"))return t;let o=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(s||500),quality:String(a||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(o,"/www/").concat(r(t))};var m=e=>{let{alt:t,width:s=500,height:o=500,priority:r=!1,loading:m="lazy",...n}=e;return(0,a.jsx)(i(),{...n,width:s,height:o,loader:l,alt:t,priority:r,loading:m})}},32311:function(e,t,s){"use strict";s.d(t,{E:function(){return l}});var a=s(85893),o=s(15214);s(32445);var i=s(72589),r=s(67294);let l=e=>{let{reversed:t}=e;return(0,a.jsxs)("svg",{
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1848
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.516470495728973
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:CxU+ksHEdOAuupFXKSkfyaozkjGsvskFGsD+27ECyE:CxU9RO2pFKXfCIjG8FFGE+2l
                                                                                                                                                                                                                                                                                        MD5:056D262C52D6E71687471D1FB90F00F3
                                                                                                                                                                                                                                                                                        SHA1:9830807B10CFAA503B97DAB86D039943CF4CCCB9
                                                                                                                                                                                                                                                                                        SHA-256:C622AE38E61B3745F1D4CFA067E311AC9956A88B65A817D8AC8D6B04DAF9B31C
                                                                                                                                                                                                                                                                                        SHA-512:F7837ECFCE3980A16190275F87CD306D60060D6AF6AF537CAF3C8DC3EFEF1C71B574DDFFE353BEB849DBEE85AF9E03D005772265E1F82785E863701122BB4B25
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="102" height="117"><title>Group</title><desc>Created with Sketch.</desc><g fill="none"><g><g><path fill="#FFC45A" d="M101.28 50.7c0 27.72-22.47 50.2-50.2 50.2C23.4 100.9.9 78.4.9 50.7.9 22.98 23.4.5 51.1.5 78.82.5 101.3 23 101.3 50.7"/><path fill="#FFD271" d="M93.88 47.1c0 25.2-20.42 45.63-45.62 45.63-25.2 0-45.62-20.42-45.62-45.62 0-25.18 20.42-45.6 45.62-45.6 25.2 0 45.62 20.42 45.62 45.6"/><path fill="#F9E7AC" d="M44.74 9.24c-8.95-.1-17.48 3.44-24.15 9.4-5.2 4.64-13.2 14.6-10.72 22.05.4 1.18 2.02 1.82 2.95.77 2.02-2.26 2.42-4.76 3.5-7.54 1.63-4.1 4.14-7.9 7.2-11.06 5.82-6.02 13.57-8.9 21.67-10.26 1.94-.32 1.42-3.34-.46-3.36"/><path fill="#F9E7AC" d="M7.97 53.75c.02.05.04.1.06.16.4 1.08 1.33 2.03 2.57 1.97 1.25-.05 2.13-.8 2.57-1.95.02-.06.04-.12.06-.17.64-1.7-.98-3.46-2.63-3.46s-3.27 1.76-2.63 3.45"/><path fill="#6E2A25" d="M59.46 69.36c0 6.5-3.75 11.78-8.38 11.78-4.62 0-8.37-5.27-8.37-11.78 0-6.5 3.76-11.77 8.38-11.77 4.63 0 8.38 5.26 8
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):35939
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.952201257862593
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:qhRT01YDpD6Dl3zhksOWrPtSX+4BqoEIs3nmOTSRvO:q7jpD65tkIPgX+hoEIsWOTSRG
                                                                                                                                                                                                                                                                                        MD5:FB117374B107E788205BA1ECAB1035E5
                                                                                                                                                                                                                                                                                        SHA1:7A826E1BBD11ED80C431C95118413637B1E708BE
                                                                                                                                                                                                                                                                                        SHA-256:C77DBC9224E818A05C02C2786E7C7B477C31506142F0122B23D7B33AEEE6FDC5
                                                                                                                                                                                                                                                                                        SHA-512:B825E5270AA869BD1BB42C7DB96C77A7A281CAE6AF06D9551B715DD4C36539ABB492BE6679D8A07867C89B64EEB6B583EF9DC3605DFE7FD077E81CC3C8CD95BC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLG...R..W.....).?..M..W..;...N.....U..P.n...X..D.R...2.x...#.D..h...K..;.]..Q...F.c...S..H..&..K..>..O..A..6.r...5..)..O........<.J...E..8..:.8..R..@..\...4..O..V.6...O.=..r..N..I......Q...........&.M...-..8..+..:..P.....S.....?.....F..?.m...K........?.....=..B.K...5.r...............F..6.......8 .$.VI*...,...[5......+7..$.TZ4.8 ~8..#.UI*.H).".RI*......-$.SH)....".V$.Z..)$.X...$.W.........Y4.[3.8 |I*...*8.....#.T5.....7!zH,.7..5 .!.R[5.......$.P...\4....5........I'.%.T...7.}..%[6.0.n..(G).:$~...;!.G&....8!.%.KC)...08..6 }Y4.Z7.&.WJ+...4B'.^;......@...'.`...OHk...<)zI(.T2.+.XN4...K>)...ET5....L.... ..':)q4!u-._/#U9".2!j...\P.).IGCQ...3.y............vg.A..P6..p.M+......yd....N2....kX..........b^q97@......(%5K=|...mb..z....>4_...srxUT]hW....G..L.....###t`..L.>....tRNS.fff.ffffffffffff.fffffffffff.ffffffff..X ..XYfffggYegYf&Y[&@.@.`.73L7]\3@g+LgggL...fpggeg.0P._g.....................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1615
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.547762195371578
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut6LY0LNON+92olNT/hcisijrzhCg6U89VZYWyCqIkjv6Kc5ybEnyaS8fI:2O+0sURcJ0HhJ/kryCqIC6KcQEyarhCB
                                                                                                                                                                                                                                                                                        MD5:10EDF6ADDD2DC4DAE9887B1E758F9669
                                                                                                                                                                                                                                                                                        SHA1:45B60332C93DDB43CF39FD10D0B51FD3621D6C16
                                                                                                                                                                                                                                                                                        SHA-256:9B82B73DFE720E2817F1DA293F4017EC0D9F4EDECEEB47ABCE0C3E9A6C559C26
                                                                                                                                                                                                                                                                                        SHA-512:E953A6830E3DD892748D026F50324B98E992CED8AC2B1A96DDA54DEFAAD83507167D18AB2A30C4CFE2FFC4251B0873ACCF7723E616A0DE3ED74C169CF9617206
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/shop.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M32.5385 34.3846H35.1775C36.1485 34.3846 36.9958 35.053 37.2471 36.0118L37.9764 38.8121M37.9764 38.8121C48.5831 38.5079 59.1796 39.7147 69.4615 42.3977C67.8926 47.1799 66.0286 51.8256 63.8941 56.3077H42.5347M37.9764 38.8121L42.5347 56.3077M42.5347 56.3077C41.0197 56.3077 39.5668 56.9236 38.4956 58.02C37.4244 59.1164 36.8225 60.6033 36.8225 62.1538H66.8111M39.6786 68C39.6786 68.3876 39.5281 68.7594 39.2603 69.0335C38.9925 69.3076 38.6293 69.4615 38.2506 69.4615C37.8718 69.4615 37.5086 69.3076 37.2408 69.0335C36.973 68.7594 36.8225 68.3876 36.8225 68C36.8225 67.6124 36.973 67.2406 37.2408 66.9665C37.5086 66.6924 37.8718 66.5385 38.2506 66.5385C38.6293 66.5385 38.9925 66.6924 39.2603 66.9665C39.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.599963902086101
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qTkIKuJzhtLjcZNQEXRnBeBvETbjSraDiSABFESwzRx3DW:qTIuJzh5jwuEX8EurzEPzRx3y
                                                                                                                                                                                                                                                                                        MD5:221C5068A9B8ABADB65566698A2E54D2
                                                                                                                                                                                                                                                                                        SHA1:2F61C62B38CBA22D7FC5311D02E34D0697A31845
                                                                                                                                                                                                                                                                                        SHA-256:BFB286554B24DB87B6CBCB6E68BE23F89DEE1BE4D7DB544D1E7C97C45664E0DF
                                                                                                                                                                                                                                                                                        SHA-512:FFDA24061CD9DCA9F6C2CAE0FF791C478B8B85840A7753E8EEDA4709BF80F7174FEE49C3BA7EF0BA615106981CF52362B1D5F9D90C1F580231DFC3BF22D1F69C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html lang=en>.<title>405 Method Not Allowed</title>.<h1>Method Not Allowed</h1>.<p>The method is not allowed for the requested URL.</p>.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1048
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.126062086204301
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGtCuLicSaoNShllt0dhuyYw74/J7HMqNShlltjV3NShllKK00d:2O+t6NpLiclyYw74/J7HMJs
                                                                                                                                                                                                                                                                                        MD5:232119E9B5C7CE771C79BD9FF3E3F44C
                                                                                                                                                                                                                                                                                        SHA1:493920A8BB9A68C4E07F4B29929A6222C11BE556
                                                                                                                                                                                                                                                                                        SHA-256:19B61108036E43F52DFE26D6299CAB659EC3A6727E363656CD43310E8CC0E5B2
                                                                                                                                                                                                                                                                                        SHA-512:D8484AFE90605AEFC615E08CD0C2BA48065786BA6984B71765633334D6C763DEE4BD81F01EF988247E37C94686B6A3CCCDAAE1F40D07671B7B64BFC3BBEE975B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_132)">.<path d="M45.75 59.8125C53.5165 59.8125 59.8125 53.5165 59.8125 45.75C59.8125 37.9835 53.5165 31.6875 45.75 31.6875C37.9835 31.6875 31.6875 37.9835 31.6875 45.75C31.6875 53.5165 37.9835 59.8125 45.75 59.8125Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.25 72.3125C66.0165 72.3125 72.3125 66.0165 72.3125 58.25C72.3125 50.4835 66.0165 44.1875 58.25 44.1875C50.4835 44.1875 44.1875 50.4835 44.1875 58.25C44.1875 66.0165 50.4835 72.3125 58.25 72.3125Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M48.3066 48.3066L55.6934 55.6934" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_809_132">.<rect width="50" height="50" fill="white" transform=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1024 x 1024, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):478629
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992275828903687
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:12288:X2A0Fng4OVE6otY8LiHhiOgNCiOvX8qzN0gyPAtru:z01g40E6oGIOhVgNJqLe2i
                                                                                                                                                                                                                                                                                        MD5:ADDD9DB6194518430F508BF1E6B196A0
                                                                                                                                                                                                                                                                                        SHA1:E32633750E6768EB23722FD1F106E280D1618F2E
                                                                                                                                                                                                                                                                                        SHA-256:013856313E9EFD54B860606766D9BDF8D66BEF13861DD59ED1A9DDD7A92868AF
                                                                                                                                                                                                                                                                                        SHA-512:4FBC0038FE07C754CA1D399D4C10FE3EE11A13E4A0FFDFF8D1438EB515BB89FD7C2BC48B49F4D028C289306FE639E9087CC2FD5B9D4C508D93D8262A3085D5C1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://images.convertbox.com/users/6354/1a72cd329bbeeaa0dc301cf6059a3916.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............H......PLTE.................................................................. .................#..).....#..... ..).... /..).. ."/..&.."!$5..-..$#(*##'$)4!.= .('*)(+4& *)-;%.+*-/)),+0D%.-,1=) 0-2..33-.9,(1.3103C, 215326L+.;2/548C1(94465976:76<87<S0.98=>88L4(:9><9?E74=<@W5%>=A>>BB==@?C_6!C@CAADS=2BBFI@>^:*CCGDDIEEJFFKLEDGGLg>(b@2HIMLHJJJNKKOJLOLLP^G=lC.MMQSMLNOSPPTlH8tF.PQURRURSWRTXTTXTUZTV[[TSvL6UV[jPEUW\XW[VX]WX]WZ^xP?~O6ZZ^X[_Z\`[]aa\[\^b.T<__b^`d~WF_ae`bgbbe.X>bdhcejfeg.\Defjeglfin.^Bhilhjo.`Lhkq~e\.\Gllpjms.cFlnu.ePmqv.fJqqunsxquztux.jMsv|.kU.jLux}vz..oQyz~.h`x|..tc{}..sV.rQ|..~......wV..........z`.zX..........tm.~^....~\.....^..d.....y.....a.....g..c.z..h.g..o.....}.k.t.m.u....q.}...v...}.|.........................................a..J`IDATx.....%ZJ..z&=......W. .>..."E1!.....s...9...~\_.|...Wn....~..0w....B.....l+....0)..].77...L.yxY}6...s.p...L.[.K...3......~..=...+......_.....].....=1u....>S....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28483), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28483
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.527154329767066
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:VZ8OHE7fOHxTiW2Jmn5Gl9s/ksK5FnkwUddxirlYE6yLbq9gAp7iSGcMHKQ2jp9v:VZ8OHE7fOHxTiW2Jmn5Gl9s/ksK5FnkD
                                                                                                                                                                                                                                                                                        MD5:A6B57343FD91C309F3F1C51673E96AE6
                                                                                                                                                                                                                                                                                        SHA1:5079C40DB14BEF0D5D17FF3EB8F193DB735CD4AA
                                                                                                                                                                                                                                                                                        SHA-256:A4B10A4D77EE4D709B89365336CAB868C36BADB302B1A33A1964254280796F36
                                                                                                                                                                                                                                                                                        SHA-512:A3823EC0EB6C4B142D30BA37695470AF4B915E118D886232167D0A0B88DEFE60A86B3180D0E5A2996BF9F288070772B4F2048AB12DCFDBA699AA68E6BD5522B8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074108803&cv=11&fst=1721074108803&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rvg!3sAAptDV43m2Pu"],"userBiddingSignals":[["7106295143","8552771551","7105931167","7840657062","8552711823","8552256410","8551979854","8551980904"],null,1721074110379982],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/g
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1500
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.933198220602298
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Auto5m6V2Hxl+4dUd5H5LY0LNDL3U3cUV3XnhVcE8qgBp4XCwWRAp3zNSh4:2O+KUa2Ha4MlBUV3XnHcEeUXClRKBB
                                                                                                                                                                                                                                                                                        MD5:F4BD18916BDD26DF900F256EDC59189C
                                                                                                                                                                                                                                                                                        SHA1:A2CD6B49AD36ADCFA590D3D294D95F0CEF9D9E77
                                                                                                                                                                                                                                                                                        SHA-256:E5E92DA1F4A147764C64A2DAB1893B7914D346670FC4E52C9FF1FB6FCEFB1BC3
                                                                                                                                                                                                                                                                                        SHA-512:D79C2715257ED8A481382D075705FD1F11476239B4478E8E7D5327D7DF43685B8D31FDED25B65443266D2B66FE490473AC544F46E4EC67482D8505BC0B89A7E2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_5_63)">.<mask id="mask0_5_63" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_5_63)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M58.3077 48.1111L67.5056 39.0207C67.71 38.819 67.9703 38.6816 68.2537 38.626C68.537 38.5704 68.8307 38.599 69.0976 38.7082C69.3645 38.8174 69.5927 39.0024 69.7533 39.2397C69.9139 39.477 69.9997 39.756 70 40.0415V61.9585C69.9997 62.244 69.9139 62.523 69.7533 62.7603C69.5927 62.9976 69.3645 63.1826 69.0976 63.2918C68.8307 63.401 68.537 63.4296 68.2537 63.374C67.9703 63.3184 67.71 63.181 67.5056 62.9793L58.3077 53.8889M36.3846 64H53.9231C55.0859 64 56.2012 63.5435 57.0235 62.7308C57.8457 61.9181 5
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):46590
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99238570268083
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:768:5Cv8krAGkx5LddFeTEcspsTCelVnhX9E0vZjieUkVliov03CpPUqkRZmuxgFd:5CbAGkxfyTEcspsTCeJN7vF6giDVVRZQ
                                                                                                                                                                                                                                                                                        MD5:800A2F40F969F8504BAAD3F1467CD414
                                                                                                                                                                                                                                                                                        SHA1:1869D00CA2D3702F524826235FCC3931D1A456EC
                                                                                                                                                                                                                                                                                        SHA-256:AF28DF65C650DE4350D3B043DF29B5BDB2247630A2737FD530B43C3394F98D3A
                                                                                                                                                                                                                                                                                        SHA-512:33BE478DE29A727513CEEB0F5B72CBDF4723F3EEA723D1CB6D89C7EDA5D3EA6E54FF9D1F05FFCC20180C66C05536CCC590AECA9DA621B3C14B7D76754FF1AFE5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSDmct2UUcvBPTL_ReedDuchscher.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................I.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Qmdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>u.(.*.\.q....]9.98.9|\.y....&.d.]s.If.K...D.J.....Q....,...;...@.B.3M5EN.>}.....F........=n.....mm.<.x....9.S.....W..:'...[..NS..tj..]..O.W,.m..fZA..2....yX...?....-.ea.yk..@.'...m..O]..:.,.....E..HX7+...j..Y.9Z......s.x$...v,.'...@..Y{..X.3...<...,.{qf.....-L......m..lH...gx4..`..F.........pzG..Vu..g.../...d.u.l......h.).<>..[[.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27675), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):27701
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.384633239082078
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:OKSCz6XKsrLYTq8hXgZb1CoAU5yebk2Em0X/C15/C5sHoXBpEx40W7y:PSXXKswEooz5NkDjC15/C5sIsuy
                                                                                                                                                                                                                                                                                        MD5:B6B14A68957D5F337D88962FE3BE3255
                                                                                                                                                                                                                                                                                        SHA1:4A68D9B727CA1561164A14349BC19666F59FFA9C
                                                                                                                                                                                                                                                                                        SHA-256:0C37D4A87FF0E891991A51F1D2523E314DA8E0D22D68711E1E1280E0C0331B31
                                                                                                                                                                                                                                                                                        SHA-512:44795CE03E83C98CAF6F19F1636F7CF5E1D0630E9173A5C87CD4813E4418B7551E0AD787CBFF78797C498F286409788B22639B3A0AA0DF3D60D89DB36FB88265
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8302],{54002:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/beehiiv-for/[slug]",function(){return a(39832)}])},72589:function(e,t,a){"use strict";a.d(t,{s:function(){return o}});var s=a(85893),l=a(25675),n=a.n(l);a(67294);let r=e=>e.startsWith("/")?e.slice(1):e,i=e=>{let{src:t,width:a=500,quality:s}=e;if(t.includes("media.beehiiv.net")||t.includes("http"))return t;let l=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(a||500),quality:String(s||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(l,"/www/").concat(r(t))};var o=e=>{let{alt:t,width:a=500,height:l=500,priority:r=!1,loading:o="lazy",...c}=e;return(0,s.jsx)(n(),{...c,width:a,height:l,loader:i,alt:t,priority:r,loading:o})}},36164:function(e,t,a){"use strict";a.d(t,{Z:function(){return n}});var s=a(85893),l=a(67294),n=e=>{let{...t}=e,a=(0,l.useRef)(),n=t.dynamicAttributes||{};return(0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35552), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):35570
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.353760344276171
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:0J2XYm8+OwIfHCoUKjevLVgaJIekv8wxpKHE:G2d8FXfCgexnE
                                                                                                                                                                                                                                                                                        MD5:6A83EDCB2EF597A783357F9C53FB08F2
                                                                                                                                                                                                                                                                                        SHA1:95023998EB4B9641FBEB4ADDBA8DEB2509B5AB29
                                                                                                                                                                                                                                                                                        SHA-256:05196BBC70BBBB7E8B6775FD38C82A3EEDFF7EE9A81C2B330083F8086DF45754
                                                                                                                                                                                                                                                                                        SHA-512:DA88FE8B8FCE944C159EC59E4BEE0955E45F0929C88FA7174D2A1AF6F9E8AB111320860B9FCEEAE4DB9354FB872AF67D6FD90FF6BAC3C9721D78436A607A9C17
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/p/insights/s/0.7.34
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qe},get start(){return Ae},get stop(){return We},get track(){return Se}}),e=Object.freeze({__proto__:null,get clone(){return rn},get compute(){return an},get data(){return Ge},get keys(){return Ze},get reset(){return on},get start(){return en},get stop(){return cn},get trigger(){return nn},get update(){return un}}),n=Object.freeze({__proto__:null,get check(){return pn},get compute(){return vn},get data(){return Be},get start(){return fn},get stop(){return mn},get trigger(){return gn}}),r=Object.freeze({__proto__:null,get compute(){return On},get data(){return yn},get log(){return _n},get reset(){return xn},get start(){return wn},get stop(){return kn},get updates(){return bn}}),a=Object.freeze({__proto__:null,get callbacks(){return Tn},get clear(){return Cn},get consent(){return jn},get data(){return En},get id(){return In},get metadata(){return Sn},get save(){return Hn},get start(){return Nn},get stop(){ret
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):225932
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.496616265246666
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:Ig05kvkLfSOKrOaHVPG+iqHRDlGzOdrr+qR5HXURmFcrwFeYGm:IBGHVPG+iqHRDlGzArr+qLHXUQFcrwFZ
                                                                                                                                                                                                                                                                                        MD5:FE86034175714012BEBB3B30162CB440
                                                                                                                                                                                                                                                                                        SHA1:E7374FC0B489D16B033EEC1F0B8B9C5BA4E06E06
                                                                                                                                                                                                                                                                                        SHA-256:B824C122FDA0D5E162321E956D5173C4E00E5DA6169CDC73B5C3E82217C4D06F
                                                                                                                                                                                                                                                                                        SHA-512:4150E86C5D684A6CB1B2FAFF913E6D45E3EC92E138BB44F5047CC97A77AC2F838E7059CCE6E4413B93D6C4557364CBD3C466DABEA4B7BC2C968268AC0B43684F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const o=r(6150),n=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?n(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+o(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const o=r(1209),n=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===o.homedir?"":o.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(n);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2790), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2790
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9038193171079545
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08gEv+OoLNC9HGyuIp1:aJd6SUtJfNrVlCWWWdtqjZkEv9t9qIf
                                                                                                                                                                                                                                                                                        MD5:4C2286843F602915BDF71E67FFDF536F
                                                                                                                                                                                                                                                                                        SHA1:5BDFE248F7DBC1BDACA6353715012DEF8C99C3DF
                                                                                                                                                                                                                                                                                        SHA-256:01587EA206D04A162F2D105D1B82CCC235F851A9D95F8B6F1D98CBB79461BF43
                                                                                                                                                                                                                                                                                        SHA-512:FC954C2A84F73D430439BF049AEE9D579654F94BC157C168E05B8D970AF14938D93D78A2187E030EEF4D0C2CE0B7B192576CB6C60AF5142C603F1EB363669A39
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22210
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.980479052288641
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:Svv+s6t5aO9g6+WjT8d8/Cr7C0C3fHfWeXEh+mqiajWpBI/ai+QT2QG7kvgvPtR:Kv+d5Fh/cd8/CmvfWe0h+mPajWpuaQ2T
                                                                                                                                                                                                                                                                                        MD5:FFE23898A5F66B1F6EC41F9C70C8E539
                                                                                                                                                                                                                                                                                        SHA1:83FD2E4E047CD8ECC12AA8F59F6B810B7E3E101F
                                                                                                                                                                                                                                                                                        SHA-256:A1995D0981775013373DFCCD2BC8B6F1FE23B49B686D4CA184058DC9087245FC
                                                                                                                                                                                                                                                                                        SHA-512:257A2C392B4810C684ED7973470AD0148C770AFBF9FAF50E81373D1C72A4CB66B751F9D4D58DF34E03549BA02F79E24015904C594E3580F53DDB3F9E1C98A775
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSFXct2UUcvBPTn_DannyKim.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............C..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................U.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,..........i?c.Wj;.uP.=n.-..9....UX..+P;Y.f2.4.E.R.3..`.....$@.R."..[u.in...V..:]$...?cM.e&[...5w....M.....X.......%X...J. ;.$..zB..9..$....4.N.Yb.g..n.:...vv.6...IhFF..).].......03!...1.Y.LLn...%cT.#...~H..S.....tl...D.%.@b......"A..v...&.a\....i.@.....Mp$....w.S=..........*..}m. .vm...=.[..d...ww.-9......:...vH....1h....>9.d.R...;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3029
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.595015062137717
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:cdEEo1xHqFXBimCTHWwbxl5npplPAlGFblpSeMgZ05CgqYDb0zNiAX8:JEo1KDCLxl5JPAAC3gxgqYDbUNim8
                                                                                                                                                                                                                                                                                        MD5:6547B59127181F837906086181BD5C05
                                                                                                                                                                                                                                                                                        SHA1:67C1B27155CD8B801DBCCD4277C43C72E1890E75
                                                                                                                                                                                                                                                                                        SHA-256:D2513AE7F64E6CB63DA1348A1043ABAB5399C26AC7A092BC02124EF18E0DF5B4
                                                                                                                                                                                                                                                                                        SHA-512:508E4079876543F21A01FD8A12B9E4DF35D187823030E9EA0C3E3A34446EB42A345597DBF4DD309A361DC360CD93B4E3D21771BB5C4F4A066E2BB1306FDA41AC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rarible.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="23" viewBox="0 0 93 23" width="93">.<g clip-path="url(#clip0_24_67)">.<path clip-rule="evenodd" d="M69.5722 15.3274C69.5722 19.7133 67.0135 22.7323 62.6723 22.7323C60.8898 22.7323 59.2511 21.9917 58.5323 20.8525V22.5043H54.91V2.34036H58.5323V9.74522C59.3661 8.66298 60.9185 7.92249 62.7297 7.92249C67.0135 7.92249 69.5722 10.9414 69.5722 15.3274ZM58.3024 15.3274C58.3024 17.9191 59.8261 19.6278 62.1548 19.6278C64.4548 19.6278 65.9785 17.9191 65.9785 15.3274C65.9785 12.7357 64.4548 11.0268 62.1548 11.0268C59.8261 11.0268 58.3024 12.7357 58.3024 15.3274Z" fill="#060419" fill-rule="evenodd"/>.<path clip-rule="evenodd" d="M17.9209 22.5043L13.4961 13.59C15.4797 12.6217 16.6585 10.7136 16.6585 8.46361C16.6585 4.8751 14.0998 2.56821 10.1611 2.56821H0.553558L0.582308 22.5043H4.49223V14.3306H9.4999L13.3785 22.5043H17.9209ZM4.49223 5.90039H9.5574C11.5698 5.90039 12.7198 6.86872 12.7198 8.46361C12.7198
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):165769
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988977888858394
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:Q3AdlzLKhnoEoI7WV3QQy+hd50mkXQD2oTNXQ6SNbjL7iQ0GsLdf187ryW:QQnzLKhoEoqWVgQyod0QaoTNX3objJyK
                                                                                                                                                                                                                                                                                        MD5:3DA573E8FDE971713D38603E65437BF1
                                                                                                                                                                                                                                                                                        SHA1:EDB7B76A17C43C2EF4F743D5968EF860C21A0C68
                                                                                                                                                                                                                                                                                        SHA-256:70EDA4799E641B1E41541DBD554CD5183F98BB8463C14CEB159A9F8F957CB510
                                                                                                                                                                                                                                                                                        SHA-512:5FDBB43921FFF58F795F17F1EA680A115E05C52FD7F3ED94FC95A137F02858F5C90A1E1E813A7176DA87A984159BCC04D82E222483776894F17CBC834B21490A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.6..4..=.<..U...E..U..M.I...+.q..d...$..9.U...M..D.W"....x{{moq...VYcceg"+]..M7?l..E.....I.......J.....D..M...%3x..H......!/uCHX{..*6{@EV..PFJ[..9.......+q...=BR..U..?.....8>N..nIN_dea.%!....../;.VZh..FLQa...uw....Y\k......]`n.^NGL]......TWf~|k39Iihc..q'......&mv~.NScbdp.... ^...kmt.YJ4,)........-.cRnqw........qu{..Z....TG..}.{...........,2B....t`QUfupg.....zwiXHA.#e......JL\...?4..{eehv.syy.RTc#*9......]_`gVOomfP?7...{j.D<9.*fOQa.jY.nZMO^....dZ....ynp}....r..m^OI....~we_l]W...l...gKB..WrH<.kd..kwOD.l_..r.q.x......td......K6-ZA8.}a.]R.....v.M=..~.VBJDC.........~|s...f..{wxv...........y.eNi@5WVY..q..=...ql.tZ$0l=+%.....zsWM..{|......w_V...\E.uj................PMN..-.|u.....lR7B.]2)856...M8...J%.......7....z?,.&M...O[.g..r....tRNS..efffffffefff!WX=:..n...h............................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):37383
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.989766474730752
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:mv+d5Fh/zm/YjHik/UcPYUBpN0HbNE+NxcROTSp6+Yd//NDtFE:mGd5F1CQjik/BpQLNxvTSo5/BE
                                                                                                                                                                                                                                                                                        MD5:980F3247F982EC5EB08E581ED9517D71
                                                                                                                                                                                                                                                                                        SHA1:31A6E6F131E4C3653530F062DB637E4CCD1DF5F0
                                                                                                                                                                                                                                                                                        SHA-256:A7EB53BBA71A85B0B37B5852F6D5438B67CC93775DA17CA6C88B87E38153BF4B
                                                                                                                                                                                                                                                                                        SHA-512:7CAAA049CDAB7472303EF7B4E371588F0132A10C14A1C384326DB8C391B4980F6E62C782ECD6689E45AA51CA573DD75D5AB710E086B93B0E4FAB5B5525C02EE5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSFRMt2UUcvBPTm_EthanChlebowski.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............~X.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Zmdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,..........i?c.Wj;.uP.=n.-..9....UX..+P;Y.f2.4.E.R.3..`.....$@.R."..[u.in...V..:]$...?cM.e&[...5w....M.....X.......%X...J. ;.$..zB..9..$....4.N.Yb.g..n.:...vv.6...IhFF..).].......03!...1.Y.LLn...%cT.#...~H..S.....tl...D.%.@b......"A..v...&.a\....i.@.....Mp$....w.S=..........*..}m. .vm...=.[..d...ww.-9......:...vH....1h....>9.d.R...;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):219048
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9904785535850955
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:6144:CwqQqOiEyD2W6XC65mGq1sQUaZnmhEpv7BFDN:C1QqOiEid/iaEhEprN
                                                                                                                                                                                                                                                                                        MD5:DB143C1214C9502C516ECA0A006331A3
                                                                                                                                                                                                                                                                                        SHA1:9019649E34B7F5FA3D2A43D81045A74B77BF6A57
                                                                                                                                                                                                                                                                                        SHA-256:417000E376F9C4B5851A2A807FBA8B58BF23EC4CBB328B8706FB02253A4F9AF4
                                                                                                                                                                                                                                                                                        SHA-512:CBEE42E8AE2E2566238E141BF550FF07A9A52722C458A7D013F5849478082FB3240D005EC8BA4BFA84915127FA2EFF30A66B3D2A5E3BE2A552910217E48FA975
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL;..Z...R..A.E..i...N..W.O...&..I..,.x...2..@..<..7..E.R...M..^.Y......M.(u..-..f..S.n...........1}..|....s..0BF...........................................................................................................%................................szr...............#1..+.................z.w...........hpi.......V`_PYZouk.....ybkj..\eddj`IPK.........IST........~...W^U.......^dZirpPWO...z.o=EA!)6...4;8@IN'1>...w...z.......CKE....,32...t}{............g..z...{.."...o.."**...7?C...+.........q..._......X{Q..lq`...08E.....w.mxw........1DO....a.uzha..l...k.k......;?.......S.........].....u..t......{....A..+........0..:S^";G.....=...PuQ.....|.............../..Jcl...G...........bw...Y..Cu....Zsy|...Lb...l.............tRNS.fff.fffffefffeffefXX.4.,.K>g...U`...................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3329
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.982916116159928
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:X89vOSOvjvYEYmZw3B0Aun4G2cJOhtx5kcQElNLZDF1NVkcfeX2kl7eWJ724e:X894vokw3+n6OOhdzlN7Vk4eXN5BDe
                                                                                                                                                                                                                                                                                        MD5:D1411E300AAA40C892427A08FD500D98
                                                                                                                                                                                                                                                                                        SHA1:756EF31D2D749F9AF796A29866F0B12774614422
                                                                                                                                                                                                                                                                                        SHA-256:425F60279262E4CB1B7710A67AAD3CE0CAA2B343A5720A8480C4821B07A770D1
                                                                                                                                                                                                                                                                                        SHA-512:E7405C24376E109DAA8D05237F16E84078DC8D4AE7D9BEC078986BE40D18A9106C6634730DC3D71E32CA1EFBBC221313D717F2DEEBEE71147DB446D18643D889
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://firebasestorage.googleapis.com/v0/b/testimonialto.appspot.com/o/twitter-profile-image%2FShaanVP-101354595?alt=media&token=49b10885-1187-486e-84d7-3df0c58c1d60
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".................................................................................h.\0..{.x.N..A.x.9.K.7V.<t...i.s..Z...u8.....B`Z...G..+.;Y.r.;....+K]Af
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):30318
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.280740856853576
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:4Tc0iomvQ9g9PNYg2EHPphMAmiF4J1imMXoRrU:4ti/2glPmiF+4um
                                                                                                                                                                                                                                                                                        MD5:EE3058929642006E71550E3145043C45
                                                                                                                                                                                                                                                                                        SHA1:E2701AB2CB5F8612B15F94E024FC65D2292A6C5F
                                                                                                                                                                                                                                                                                        SHA-256:58426AF4EEA32FFB468D71EFE868761FE6A99F0653B6F9791243330164B753B4
                                                                                                                                                                                                                                                                                        SHA-512:F891D65BD0168563E512C9B2EE1DC3FD6BF968CCFF04097F1766CB3BF545041AF7F7C40D159A848260FFB125E6B9596565CC4709AA0F82D607077A529C0F1FA7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/featurepage/svg/Create.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="844" height="339" viewBox="0 0 844 339" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_569_8031)">.<g filter="url(#filter0_f_569_8031)">.<path d="M375.888 1.05118C376.028 0.683054 376.549 0.683055 376.689 1.05118L383.673 19.3694C383.785 19.6649 384.168 19.741 384.385 19.5111L397.847 5.25968C398.118 4.97328 398.599 5.17258 398.588 5.56639L398.029 25.1626C398.02 25.4787 398.345 25.6955 398.633 25.5662L416.524 17.5512C416.884 17.3901 417.252 17.7584 417.091 18.1179L409.076 36.0088C408.946 36.2973 409.163 36.6218 409.479 36.6128L429.076 36.0544C429.469 36.0432 429.669 36.5244 429.382 36.7949L415.131 50.2567C414.901 50.4738 414.977 50.8566 415.273 50.9692L433.591 57.9525C433.959 58.0928 433.959 58.6136 433.591 58.7539L415.273 65.7372C414.977 65.8498 414.901 66.2326 415.131 66.4497L429.382 79.9115C429.669 80.182 429.469 80.6632 429.076 80.652L409.479 80.0936C409.163 80.0846 408.946 80.4091 409.076 80.6976L417.091 98.5885C417.252 98.948 416.884 99.3163 41
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3928
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.210093667438458
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:3FYt0QFuVi+iPRGdm5/Wcy76gkNdMWsr+s+BwDVIiaV:3F6ZuVipl0vurWT+BEVFaV
                                                                                                                                                                                                                                                                                        MD5:6C73B0A567F0943D878421C68915C03E
                                                                                                                                                                                                                                                                                        SHA1:DE9A86AB2C364960CDD426E4E1CC643D3F9DC7BD
                                                                                                                                                                                                                                                                                        SHA-256:D44E356A224B65693F596DBDDCFD85A398613B0916B5FD0F30834C88B30CF217
                                                                                                                                                                                                                                                                                        SHA-512:2D7B0FD93F7AB4D50ECCCFDFE01D874DA99FD7C8793370A113C965822BD1921A88654EC6CB36FACA293040C91FDDBEDFA7D50210269DBFCBD33C7D7B3C3119B6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/stocktwits.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="24" viewBox="0 0 113 24" width="113">.<g clip-path="url(#clip0_24_83)">.<path d="M12.6903 18.9025H16.1581C16.4246 20.245 17.2354 20.9675 19.0366 20.9675C20.1127 20.9675 20.748 20.4667 20.748 19.6839C20.748 18.873 19.4196 18.6361 17.8273 18.253C15.6124 17.7368 12.9722 16.9092 12.9722 14.0769C12.9722 11.3021 15.4061 9.38314 18.8598 9.38314C22.6081 9.38314 24.5412 11.2573 24.7474 14.1204H21.3386C21.117 12.7779 20.4675 12.0989 18.8303 12.0989C17.8119 12.0989 17.1778 12.6152 17.1778 13.3979C17.1778 14.3267 18.6382 14.5342 20.3202 14.9031C22.489 15.404 24.9691 16.1573 24.9691 19.0204C24.9691 21.8681 22.7106 23.6692 19.0507 23.6692C15.0667 23.6692 12.9568 21.4851 12.6903 18.9025ZM29.3668 23.4041C27.1968 23.2414 26.7984 22.223 26.7843 20.3193V16.0381H25.6032V13.6477H26.7843V11.6852L30.6364 10.0185V13.6631H32.171V16.0535H30.5761V20.3488C30.5761 20.7024 30.7683 20.8791 31.1372 20.8791H32.1262V23.40
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5350
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9518339302185828
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:A6ZLRH4MV0nZTGBDR/IuhQmImYwCN/XyD9/Km98hoHIci2Z:jtRYMV0nxCNON/CNKmesIci2Z
                                                                                                                                                                                                                                                                                        MD5:F48CB5C49BC4778D05A01E71833383C0
                                                                                                                                                                                                                                                                                        SHA1:67E2C9ACBC5231C9A9F74B6F902A47FE2691AE74
                                                                                                                                                                                                                                                                                        SHA-256:D81BC065C62C6CB6FBA06A919F953C4188EC58BACAB4565E9ACC8728D53EF695
                                                                                                                                                                                                                                                                                        SHA-512:D83D10268E765C12DA66789F6FCDA6D591322F44C40A5499419D6B530F27F35174D20E90A1CEE8A4F277C3C1C5C058FF63763E774973253499E28938CFB4AB46
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="23" viewBox="0 0 67 23" width="67">.<path d="M54.0232 19.7491C54.0232 18.7782 54.6156 18.1365 55.7839 18.1365C57.1497 18.1365 57.5447 18.6137 58.0219 20.5883C58.1864 21.263 58.5978 21.6744 59.6674 21.6744C61.1155 21.6744 61.9054 20.8845 61.9054 19.7162C61.9054 18.696 60.8687 17.8732 58.8446 16.5897C56.6232 15.2239 55.4055 13.9239 55.4055 12.015C55.4055 9.05307 58.6965 7.27588 61.7079 7.27588C65.0977 7.27588 66.3977 8.72396 66.3977 10.0898C66.3977 10.9948 65.8053 11.4885 64.7851 11.4885C63.5015 11.4885 63.1066 10.9784 62.6788 9.448C62.4813 8.67459 62.0864 8.36194 61.313 8.36194C60.0953 8.36194 59.2725 8.98725 59.2725 10.1227C59.2725 11.2087 60.3421 11.8834 62.6952 13.3644C64.9167 14.6644 65.904 16.096 65.904 17.7745C65.904 20.539 62.9256 22.7769 59.2067 22.7769C55.5042 22.7275 54.0232 21.2136 54.0232 19.7491Z" fill="black" fill-opacity="0.88"/>.<path d="M1.62899 6.94669C1.62899 6.30493 1.6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530576941300276
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:eWcp8ORaCte1gWe+FHjJDs9/ksRYE6JWLn8gqartupDugw4Hxki7SzdHQMK+J4NM:eWcp8ORaCte1gWe+FHjJDs9/ksRYE6Ju
                                                                                                                                                                                                                                                                                        MD5:D77FD80968EFB85833C0E6BA1B0275AA
                                                                                                                                                                                                                                                                                        SHA1:A76849F3B91400B469AB7AF5F5F69DFCF8AE6BED
                                                                                                                                                                                                                                                                                        SHA-256:B036657A4489E88B8D361E8037E732CC2AF7AD845916C31FEEDDFCCAB2C644D7
                                                                                                                                                                                                                                                                                        SHA-512:3B23318D02920CA531BB98B2EC4486D64825F0641F3A2193785246228FC29AAD8229B3934A69B1876425D4DA65A7F6AD5FE5BD18DA69F9C50FB514FAC20B297E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074174936&cv=11&fst=1721074174936&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sAA!3sAAptDV40s57B"],"userBiddingSignals":[["8552711823","7105931167","7106295143","8551979854","8552771551","8551980904","8552256410","7840657062"],null,1721074176923094,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):161628
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.96337903110621
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:G+Ok5pS0uAwM1ky83jSrNz/wXouVaEX1c4xiGJJmL5t3vHwyKlXRstUUfyd+:lOkzwM1Z8zMUXO4t45tf5KFCDyI
                                                                                                                                                                                                                                                                                        MD5:CE45B2463D582456C63656B6C24CBB1F
                                                                                                                                                                                                                                                                                        SHA1:CC171C0F84341009F50B2718DDA49312AA352A19
                                                                                                                                                                                                                                                                                        SHA-256:6AE205F19457420889CBB3C3B96CE34CCCC0048C489EE2E32D9FAFC2239B0BCD
                                                                                                                                                                                                                                                                                        SHA-512:154D34CC291B23289AC555D4B32FE478D5FCE7F79D2FE956243363FFCCC5197178927893DA4B9E2D6D78F4FF558235EAE61CE6A5F34B8C013E8E726CD6021BC2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.>..5..,.G...<.Q...P.<...V..J.t..]...E..%.h..R...M..Z.W...K....N.....V..+.....O...9J5...:'`.u....)..[.......................................................&......(.%7.............0..Y.m......C......._.s... 0.S|gd.z:.......8..*=$Nu`f..M........ChS....)..................Y..c!......HoZZ$.....x:.<bM8\F3B(...M..n7..D .,.....1VAm...g.D.o2..B..K..q..T58.$G1............yB".i!.v....}.Y...&$.v...>).T..Q..vP&.[-..7...J...q.`.b...^...o$..U".`...[..|A......wz,...9...L$..g...r%.d...'O:.T,.b'..O.4....D.E..vI.~..U.g6.....(..k....|D.v8BN5.o^7".X.BB'.....i.q8K0!..2N7..]...J^F.a4.s2......Q8"..w....H]v^TkSkA)..z.]&..l.qJ.i3..TJ/.^:.hG...y]]Z>."ngJ.q}S6...or.sk}f....3.R...mQ5..{....z_.iK...........$Ld....tRNS.ffff.ffffffffefXY.4..h.gK.BRi{......................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 7 x 86, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlypt/zE/Kkxl/k4E08up:6v/lhPiLk7Tp
                                                                                                                                                                                                                                                                                        MD5:347920FF0E7A281A2997B200119D6311
                                                                                                                                                                                                                                                                                        SHA1:A08297A8C3AF7096D322BF9B4856D69E1FD8B596
                                                                                                                                                                                                                                                                                        SHA-256:A48C084FCFC94B28E099326651A7E2F507EBE735841CADE72092C4B0C61FE722
                                                                                                                                                                                                                                                                                        SHA-512:1B4D1851176B7096D299510E67BFD25557298F0D897BB17DFBFCCAC98D85D4A98ED53AE686D97F43288F39F6CFC299D425CBD95EB82B54F3211718AC0AD63219
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......V.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):12236
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8014907022003754
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:D3XW5Prr8lAT5xXS6sehFj7zQwzowYB8SnCfcGJnKDlNasxuUv7XopLCf+rFVONG:D25Xp5xr9Fj7i8ZfcunQxueom0FVWG
                                                                                                                                                                                                                                                                                        MD5:BFBCB44DD6208103DB57756F5123CECA
                                                                                                                                                                                                                                                                                        SHA1:DED861E07A4EBF00938A3F5AE2086A1AF2B2A9A4
                                                                                                                                                                                                                                                                                        SHA-256:2C31685EDAEC3EEEABD2C6351A21C8A849208118784C4E887D0210CC79CBAA8D
                                                                                                                                                                                                                                                                                        SHA-512:B9E25CDFE4E401614012FA5B8E81E13194E880DA7906CDD2EB0D225D345BCEA4157E8CED2E20132C26DAEF8003C3E368D03AC1D5B0E8532E8B373E953C9C1DE9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/friday-beers.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="78" viewBox="0 0 129 78" width="129">.<path d="M114.107 35.237C113.1 36.18 112.205 37.294 111.065 38.033C107.921 40.0712 105.399 38.7091 105.202 34.9756C105.175 34.4645 105.198 33.9508 105.198 33.3338C104.021 34.5699 102.973 35.7843 101.801 36.8645C100.915 37.6806 99.9338 38.4418 98.8804 39.0207C96.9681 40.0716 95.6216 39.3925 95.1097 37.265C95.0109 36.8543 94.9362 36.4379 94.8268 35.9101C93.7933 36.7719 92.8925 37.5792 91.9329 38.3103C90.415 39.4667 88.7156 40.1912 86.7694 40.2404C84.0762 40.3084 82.7208 39.182 82.3862 36.5172C82.2982 35.816 82.3729 35.0946 82.3729 34.6869C81.2775 35.6344 80.1052 36.6488 78.9322 37.6623C78.7678 37.8043 78.6026 37.9457 78.4325 38.0808C75.2431 40.6149 73.6594 40.0124 72.9903 35.792C72.154 36.6501 71.4526 37.4585 70.6591 38.1645C69.185 39.4761 67.5724 40.566 65.5412 40.8423C63.1105 41.1729 61.3284 39.8892 61.0709 37.4556C60.9263 36.0898 61.0449 34.6964 61.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530857686097734
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:lW3G7fwHjGcaCyAoeOnXDssn/kcDz0VWnz6JWL8rtupDdT5FgVzSiGUQK8HG2sUW:lW3G7fwHjGcaCyAoeOnXDssn/kcDz0VR
                                                                                                                                                                                                                                                                                        MD5:D169DDD6F985339872596D50574030C7
                                                                                                                                                                                                                                                                                        SHA1:ED9A569B31F0FE02792B4BD0DCC87BFA063E5A70
                                                                                                                                                                                                                                                                                        SHA-256:1FE0B3017E7E4DE3BF37D42BE99E90C4B5E2BE4EA9F79691EBC332BFF5B392D2
                                                                                                                                                                                                                                                                                        SHA-512:9619360012650A5A89BECA902DFCAC648ED37BADE2CCDF0C401FC2A1D56DB98BCC81FA357CAC8076732BDD616DF37EFB6234F59FF9ACA6AD6DFAF6CDAC0F6E96
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074124154&cv=11&fst=1721074124154&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rzQ!3sAAptDV5txevt"],"userBiddingSignals":[["8552771551","8551980904","7105931167","7840657062","8551979854","8552256410","8552711823","7106295143"],null,1721074125759324,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):81785
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985125749633214
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:iXox4D2HkbpVlnIP/n1DHKB694C/9l6cfr4DzBDGuSF8+U16no5xrkNCv0eM0:izJPln61DHM6t1ocAzBG8N6o5xBv0eb
                                                                                                                                                                                                                                                                                        MD5:2BC3176B7EA0EC3534DD64A16C8C26E2
                                                                                                                                                                                                                                                                                        SHA1:977F91F460CB33801C783D30EB71DCA86974C02A
                                                                                                                                                                                                                                                                                        SHA-256:8BC5914760E57380A97B0E69894DF2C3491A42C53DA0C4B09DE695C853803736
                                                                                                                                                                                                                                                                                        SHA-512:57AA3652D5509568FFA6A3403309DDAA4A625C591C6DE8964EB8B1E7E33D8880F7DD352EEF66D8590D24A03DCEC9CAD501A2E31B5ED4E370086B565B1C0472B0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.X.W........<..F............T..K..O.O.....B......2..R..>..;..V..I.j...P..H..A..&..M.o...D..".Q..F........K..]...-.e...(.a..t..y ..6..9..Q..0..F.7......*..G.p..S........O...............4....?......U..Y....f........E...............O.v .t!.............L.........P.H...>..A........J.?......I........R..O................f......D.L.....K......<.....'..$.....A.....+..Q.9...:.....:.t............,.o...0..9..1..0..J.....8..(..$..N.y .n...'..J.$.P.C.E..k...V.]..<..Q.....EEE......FFF.........DDD..........................................AAAGGGCCC...$$$...!!!...---???222***'''......===......HHH:::888666JIJ......///444................MMM.....ZZZooo.......ccc.........jjj.........^^^....QQQ......<<<UUU.......fff........zzz................~~~......vvvsss......GFGc.......tRNS.ff..ff...ffff.f.fffff.ffffffffff...ffffffffffffff.ff.f..Y....f.Y.Y.6Y.%g U..Y....B+&.<&@.Y0..gNY.]?g..qHbg.g3vg.g.g1.g{L3gL.2gm.igL]^g)gf;_<J]gXd&_O_`_``............
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (42849), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42850
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.395049971110497
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:duDDEwJHNCHrwMScIUdfJq0FRGysa1q+73vln5+fVM6t8CuEUWEfYB4l3IHE0te:kHZNAIQFRL+fC6uEUZVOe
                                                                                                                                                                                                                                                                                        MD5:6851DE6A4C6DD20E673CC2E9BF9D54CB
                                                                                                                                                                                                                                                                                        SHA1:E78614706AC9C6B5497F8A50EC06CC9772D9D8ED
                                                                                                                                                                                                                                                                                        SHA-256:1B65FEB3CD8360FD8BA30E10E8B939562028D99E827F9D399690B68C8ECC168C
                                                                                                                                                                                                                                                                                        SHA-512:C312871CD5774735EB453542244F2483F89BA9C15F48E4FE3E89E83C1409D810A94E83827341C1B4299915DFFD08FC21995426F4D1879192FA70BCFC94D08FC8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://beehiiv.ada.support/embed/button/9bdac1a/index.js
                                                                                                                                                                                                                                                                                        Preview:!function(){var t,e={5683:function(t,e,n){n(9447)},2088:function(t,e,n){t.exports=n(269)},4341:function(t,e,n){t.exports=n(3685)},3263:function(t,e,n){n(4710)},9356:function(t,e,n){n(3799)},5613:function(t,e,n){"use strict";var r=n(6400);const o=6e4,i="ALL_FRAMES_LOADED";let a=function(t){return t.Success="SUCCESS",t.Failure="FAILURE",t}({});class s extends Error{constructor(t){super(t),this.name="AdaEmbedError"}}function u(t){if(!t)return;let e=t.charAt(0).toUpperCase()+t.slice(1);const n=e.charAt(e.length-1);[".","?","!"].includes(n)||(e=`${e}.`),console.warn(`Ada Embed - ${e}`)}var c=n(4341);function f(t,e,n){return e in t?c(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var l=n(6104),d=n.n(l),p=n(5591),v=n(4773);const{BrowserClient:h}=p,m={},b=["XHR Error: "],g=new h({dsn:null,beforeSend:t=>"Could not connect frame channel."===t.message?null:t,environment:"production",release:"1.7.16-9bdac1a",sampleRate:.25,autoSessionTracking:!1,integrations:[new p.Integrations.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):123577
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.958926200544422
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:940C/wpvisMwB6LrORQeIw0sze9qA3oao7qYBueMcteY:HC/wBisMq6+irw0f9qDTMBY
                                                                                                                                                                                                                                                                                        MD5:6D81FC466063D5E4FBB2135B30B75847
                                                                                                                                                                                                                                                                                        SHA1:A30F55C3353B2ACBD2A558D4C0A4C0D1E8F9C722
                                                                                                                                                                                                                                                                                        SHA-256:3A5A4BA2D011D12C1365E12674D72C03DA57A2702014851704954B1A85A2E070
                                                                                                                                                                                                                                                                                        SHA-512:BDE9BCBF0CF3CCB782054FD9FF924FA0540EC029E81B6E52373310C26A12F49965B2E171A48A4E5779A60C5B1921CDBD05AE5755F342C8F33FD616EF6C8F34EA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.L..W..D..Q..K..%.@..S..j.../..=..6..L.R...N.a..w'..U.SE..g.*'.pV..t..[..k........~|uF<.....E]M..x6..8..\M.i`J...=5...x...0..*..((."#.?7....wnaF;.92.7".rj].........A{rf1,.TD....N@...BaK..~6..=KB....mdVXF.]J..y6%.....1-...G*'...KcQ...lW.......ywsusoqniu]....t1e]P|zv.s)......xliQ.YVK?*..y..n+...qW....b..ugz].b`Z.j!..|JC2.|y..P..8pV.V8..m#hQ.|]$.....A.|qihb...cW@.zlw[#...K0...u.g.OLA...x=..|..y.a).........b.vX.[M5k]F.{F!..r!|ulsbJ.f$..}....y.d,..}v......h-.yq......m5...q:.......g/....z.p^....^TM...n.bA%wgT..u|lY..y..gW+..yd.q....~q..-..~<8(....v..\..E:.~f........z"...p[;........y.....{.~i...........n..vmI,f4..h.s[.|Sw>..............tJ.o......q.e;.............wS.yU.^.qM}cC.I$.kMyT/.lB.qM._;...T/.hD.._....}l.\6.m.]%.z]..n|....{R....tRNS..ffffffffefeWY3)Df....k_.u..vM.P...................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5310366430593545
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:V8OPmnOZ+Hy7TaPfHjGxl9s/kniYArtupDBenkwUd6yLbq9gQrS7iGcHMKQ2NJN5:V8OPmnOZ+Hy7TaPfHjGxl9s/kniYAxuw
                                                                                                                                                                                                                                                                                        MD5:8D768E994B199709C7E3EE7B2EBC3E7F
                                                                                                                                                                                                                                                                                        SHA1:7CC00C3DE5584EF063D06DC9984B033CCB8BEFA1
                                                                                                                                                                                                                                                                                        SHA-256:E681EFA1C87228AD81BB07242BF8390C9B6A444ECD14D94302BC0DC2447C92E8
                                                                                                                                                                                                                                                                                        SHA-512:72BBED8F30193C0FED831695D937B17FA05C28EA326676E0FDA7FCE9D5B2FE74A109CD372C17C2192A5932919C61349749EC09A6BF70F2505EC2A2508911A0C6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074143527&cv=11&fst=1721074143527&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r4Q!3sAAptDV5l0JOZ"],"userBiddingSignals":[["7105931167","8552711823","7106295143","8552771551","7840657062","8551980904","8551979854","8552256410"],null,1721074145486369,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):217768
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.512636144891209
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:gos7Wa5+wOEZiTp/7cbCsf+iqHRD7m4Bebju91aZGTjqtDxwF+:gJW9cbCsf+iqHRD7m48bju9oZGTjqtD3
                                                                                                                                                                                                                                                                                        MD5:B93DECFF3B5638DD229E77CFB39019CA
                                                                                                                                                                                                                                                                                        SHA1:ADDCBA19BBAD42FDD0E1C39A209BC0273775F94B
                                                                                                                                                                                                                                                                                        SHA-256:88D4B767E32062129183F19557FF1EBEE1564C010ECC6084F468A71CFFE26D7A
                                                                                                                                                                                                                                                                                        SHA-512:75A2F34CF409FE3204ED76585C6DB78DF94311E8C02FFB93546619DC67AB0D429AD9E6FF156655FF03A5D97DC448D0987A6BDA947BF391BA5CE471A96AA7B71A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2871
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.702186938679639
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2M/jI48qXitdUP+SlWYX6QZTUZ6/Io3ZXJxjuwlFhu/Nm5T9D4BXN+FyA7vK4:20l8Yitdv4Jpdh3VRFS894BCyA7y4
                                                                                                                                                                                                                                                                                        MD5:EE0B8AC6734A5F33AE1989AC03D08357
                                                                                                                                                                                                                                                                                        SHA1:2F1C7A0A98F8211123B51B0F9B630C9112ACB6BF
                                                                                                                                                                                                                                                                                        SHA-256:70287706D06CCAE751633099EA2DD38DC7EBB0AF645BDC77CB759FCA478FAB0C
                                                                                                                                                                                                                                                                                        SHA-512:92FBE67BB4E2B26B94E508CA65C5532EC08E854A9E305AAF87467DB8042EDB46103D930D14F00724C7739E4B008B256D881AF35292F35DC5D0E0D4DB54AD1738
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=384,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/the-squiz.png"
                                                                                                                                                                                                                                                                                        Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............a.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe.......n...o....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.......T2..dn................0A...}X...k......GT|....o#.t.Sj.s.n.D.ts$a{A....3..T......j.65.......b.y5..r...m.g...R.s}4G._?......W.! x..m.'wF..../!.:.!..8o..$.t|...{....o1u8......U.4...i0.J.n...qc...&.G.!.M.M.........N`..xO.!.|.a....Xc(r..._......Gjz.Tx..&../f.M?.K.ko.......8T..s.....Z..3...BW.....PbU.L(...]L.l........<...\..k^i5.W......-.J....C..;.G.T..C.N.7..Fu.Z.!*.:.....)?...x3rLn.X..-.o..sT.L..^...K.[.;...."0.e0.^/h..d.. P.U4....+y.P.!..0.:;a.....R.uP..?.e.9..Uv....483.)x...8...../..A.P.h$..iu!...w....e.B....s.)..et_@.._nNLjLe.E...`...l2B..2+3.y.H..DC...]=..4|...$...O
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.9286395838885015
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:X89vOSOvjvOZHV6FIDWzlT0MY7vnEsVOIOdoh6nl2x+sNfXbj7:X894vSZgzlT0l7vESOI+Znl2xNNfLj7
                                                                                                                                                                                                                                                                                        MD5:424AD6C2D0BFB0A5F892E2C4C8270817
                                                                                                                                                                                                                                                                                        SHA1:E353651C6C3819674C25B7759F3D2A3BE46CC852
                                                                                                                                                                                                                                                                                        SHA-256:68932D26333B2456001B29D04449F8EE725CC92295154BF02DEC413D74C0CF61
                                                                                                                                                                                                                                                                                        SHA-512:EF7879C8E69A0F097079AEFE51057F360A3F83E4F8F2DCCC21314059FF69C3AD75AE09006418BA2D9E3B0558C3E4F378194BC60DB84CABBE47AB110C69CE4BD6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".............................................................................'....^....s.u..M..f._f.Mf.iiFDfn.@A.T.j.%~tDy.BFrWE...L.f.....h+C... .5J.3tU.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):16651
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.5863755277403095
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ewePpPr6CRgQ761OAQo3bRKOqZ6kV/lw2tP3AMY:ewCNWCRgQ761OAQo3bRBqZZ/Y
                                                                                                                                                                                                                                                                                        MD5:A1EB5829C26EBD9CE16CA15FB524591D
                                                                                                                                                                                                                                                                                        SHA1:D30B55BDD40F11AE1F168CA63A6FEC7725D7F223
                                                                                                                                                                                                                                                                                        SHA-256:FA10AE28C63BCCE6D5B18CE0815C951652EA91E3DD3F785A38F298837700D51A
                                                                                                                                                                                                                                                                                        SHA-512:D3900FA5CC5591E59631BDD9FEDE3C5FF45EC40C020B8C183D9D36102BEDC9BCA21E4FADD4540D0B2939F5CC41183066515A4AF9C14F6A2F468E0084227AE226
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://bot.linkbot.com/bot.js
                                                                                                                                                                                                                                                                                        Preview:console.log("Welcome to the Link Bot js");.window.onload = initApplication;.var app_page_property_id_global = null;.var showLinkbotWidget = false;.var linksAdded = false; // Flag to check if any links were added.var linkCount = 0; // Variable to track the number of links added..function getParameterByName(name, url) {. name = name.replace(/[\[\]]/g, '\\$&');. var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, ' '));.}..function sendPageView() {. const url = "https://vnre89xgm1.execute-api.us-east-1.amazonaws.com/live-v1/page-view";. const visitorID = getOrCreateVisitorID();. const payload = {. propertyID: app_page_property_id_global,. url: window.location.href,. timestamp: new Date().toISOString(),. visitorID: visitorID,. expires: Math.floor(Date.now() / 1000) + 1296000 // 14
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531048730862573
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:YW31PfOZ8OYSmaCteHjG8n/kss8CU6yLbq9gAb6DirlA95FnkFiSzGUMH8Q0d7tJ:YW31PfOZ8OYSmaCteHjG8n/kss8CU6y2
                                                                                                                                                                                                                                                                                        MD5:EB28459353FFC45F7FB0AED161DA2561
                                                                                                                                                                                                                                                                                        SHA1:B2056C177532697E0FAB1A05B7F7CB75AB3961C7
                                                                                                                                                                                                                                                                                        SHA-256:CB3208F46FCB4235D92F116B117E7C588FD8974719D28782E66E1A31402261A5
                                                                                                                                                                                                                                                                                        SHA-512:D369976AEE8DECCB5770B0E497F203EEC3F990DFF9101B1E1E9585532EE6A74D848383E3371F61D247314B2CC41599651A1E00D5886B26BC97EADE73596ECE5D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074143576&cv=11&fst=1721074143576&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r4Q!3sAAptDV5l0JOZ"],"userBiddingSignals":[["7106295143","7105931167","8552771551","8551980904","8552256410","7840657062","8552711823","8551979854"],null,1721074145487644,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):125133
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9686309327514495
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:Dy/STRuF7vwi3bFWgi/qQLpC7t6yzenyITVgFuzrh:W/SE7vwebFWbqQ87YyzenlTVgFuzrh
                                                                                                                                                                                                                                                                                        MD5:2BE339C123D485D37F23CD582FF2FCB2
                                                                                                                                                                                                                                                                                        SHA1:43492F38836C63287B5083C9CD874ED1F29B43C4
                                                                                                                                                                                                                                                                                        SHA-256:8451931BA04AE0BD9E646DFDBC2FCEBBBC0DFEC16E574045F1389A84B0953648
                                                                                                                                                                                                                                                                                        SHA-512:270531D8A9A3399478AE87A5BBE8519FC381D8A475FFA2B119F0F98250A2A0FDBC167D5FE296AF9DF324A5D69F1334FAAFBCAFE5358F439E383DA0573DE3D912
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLP..X...A..8.G...K..P.<...V..F.m..x..c...<..%..7..3.R...,..).....O.......h.....0.....H.e...V....;.....L................v].. ...wZ.z].vY..n...q...QPPBHQu`D..|<J\...........p.....l.iK.....t.lO..j..t.....x..x..{.pQ{dH+9I..d..a..j..$.sT%4E..f5CU....|^8Ng..~=Sl..p.*8..e3Ib.z\.tX.kT..p:H[?Nb...1E\.&3....v1>N..q....wZ{hPF9*CZs..{lW>v`C?3&+AY. ,q[@.t\.wV..%#%-hT:saJ%0>.oW.,=Q...7-!.oY....N>*...ETi....a._D..n.....?.~.y`..vcP9&!...."....f`K3..mZG..M61"....$9O...fK..j..j..YAY5&..uh=+...ZH1..kudQ0/6...{e.Q7NA7XJ?Lb{/(!..].....hUB..|YL.!bSG...UA.|e.}..q.eP.Y<.....v.{b.vdwE.....qZxiY.^KpI9?&.=<C.t[.lX..qL\r....iL...i..k..u....t_.t.{i.{kj^R..}...|ob..z.{].....KIR..............lK....tdWl.XY^...........hfe..x...xn......lqz.P,......{.....6.K.....tRNS.fff.fffffffffffffYfe0Y..-`e.,Eg.T.A.J.r;..{...a.].................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):97684
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.960615713756038
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:2s+B0K5MYQy8XaJuEoS1jJXjqCu4W8KllJDO/NQWO9XPnayTBuXJ:2dB07YbYEoojJXjLLKkVQWO9X/xTYJ
                                                                                                                                                                                                                                                                                        MD5:110F4E545AFCC12882BF75860E441743
                                                                                                                                                                                                                                                                                        SHA1:E856F2E7CD9CEF1077842746BF07D245F6E83725
                                                                                                                                                                                                                                                                                        SHA-256:E7D3D3C44C3C822A20F5BF2F981F9262110912515922FDFE9DBE59E4265C8D30
                                                                                                                                                                                                                                                                                        SHA-512:B9945174D15E4F444BFE0FF6B8FABB8C9E84B452C3F0B5499680893206993B30FECA7C74C060DB79F5DF46A3DC6F10E8117D7CBF24673AAC033C086748776B1A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.W..E..0..Q.h...L.@..R...V..>..(.y ..7....R...M.v>....H|.#t..D....Z..4o..-..N.y..V..R.....Zham.......aO;Bp....^N.`P8k.......?k.qD8...=i.k=2Y.|rC7...QoH...{..x..q....+..'q....# /s..$$3m>3n..tD8Ev.))8;q... }E7As.-/=[0%=v.c3'...f:0V........q..o..J;....pfW..S..O..s..R.'{J=Y.....]6-.O?u@1.i^...i..w...cX.QC8m....TC...Y.....l8+:g.Iy....Dq.@n..xrCq.4b..YKJv.F)%Hu.S...[F=k.....XJ._P......cN.^V.. .~{^...`U@|.;" gD<...%.%L.}]..d..Co.R}..u.qME28D.vk.&*=j.~XN.jW.ogOz.3g........vq...T~.G53:-.....f].s_7f.7FN=]6j...}i1..W;7u..7L^Gh;2^}.icRt.3S/]..JYePqBTrZi.....^.{Qfp..z...N..^..ayi...\n|.b]...y..m[X_PN......e.....{...........ODECl.D_Ofx.g..'....i.m...`..&E%]|Hq..S.un.....o.y.z{t.|k.....qov..x.....f.Y.../B=...............[.............pfp...p......Tpw...y......D..s.....tRNS.ffffffff.fffe.XX..3.,+9sL<qn.GI.l.v.t..........................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://rp.liadm.com/j?dtstmp=1721074128800&se=e30&duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&tv=v2.14.3&pu=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&wpn=lc-bundle&cd=.beehiiv.com
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13285
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.806671055888887
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:SlaWG3iijWXkZNFILKUoVB+MOYS59BLmEqzGaGhpJe/0YFS/OpDClNaDJ3LZAB/:p3lWXhLNAiF1LqzYOzpQgO/
                                                                                                                                                                                                                                                                                        MD5:07361329D606AB072E932F2BBE1474D3
                                                                                                                                                                                                                                                                                        SHA1:D62D268814D34F966236A74E2DFB1C0FB860CEFB
                                                                                                                                                                                                                                                                                        SHA-256:9D0D42A2B70E249ED1FBD99ACDA1036CC2FEF4A686EA11BB182F3D23827D956C
                                                                                                                                                                                                                                                                                        SHA-512:9DDDF1CC4C40A46E57A207DBC21DF7278101C6637C4DF7EE07A646518E4D57537234B535A57265E1361D82830F14E152F1147A010E9EB26A7438B52CDD52A224
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="72" viewBox="0 0 125 72" width="125">.<path d="M21.2693 57.5743C16.201 57.5743 11.1373 57.5649 6.06893 57.5837C5.35219 57.5837 5.04968 57.2878 4.97521 56.588C4.90074 55.8741 5.26377 55.6768 5.86415 55.6205C7.19058 55.5031 7.89335 54.5872 8.38203 53.4741C9.04757 51.9524 9.31286 50.3179 9.31751 48.6694C9.34078 40.4032 9.34544 32.1323 9.31751 23.8661C9.31286 22.3866 9.14531 20.9025 8.7404 19.4606C8.2843 17.8402 7.36743 16.6708 5.67333 16.2903C5.13345 16.1682 4.9659 15.8441 5.02175 15.3275C5.07295 14.8156 5.31031 14.4868 5.84088 14.4727C6.50642 14.4586 7.17661 14.4821 7.84681 14.4821C17.1039 14.4821 26.3609 14.4821 35.618 14.4821C36.9817 14.4821 37.0654 14.5713 37.1771 15.9803C37.4145 18.9393 37.6612 21.8982 37.8985 24.8571C37.9218 25.1671 37.9171 25.4818 37.8985 25.7917C37.866 26.2849 37.6519 26.6372 37.1073 26.6747C36.5954 26.7123 36.2696 26.4587 36.1207 25.9796C35.9205 25.3362 35.7576 24.6
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 28 x 35, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlhct/WY6/6yxl/k4E08up:6v/lhPwtOB7Tp
                                                                                                                                                                                                                                                                                        MD5:8E4B8DE10D1FF33C5133940B358B41AA
                                                                                                                                                                                                                                                                                        SHA1:61520D1CC4988C4936D55D1A6258ACF42F6FFC8A
                                                                                                                                                                                                                                                                                        SHA-256:D9727F4D0B9EF94C7886E0E537540137D9C92E0059F3EB1ECA3CC63331FDC9CD
                                                                                                                                                                                                                                                                                        SHA-512:2D52B2284E3A57867BC1E1D2BD0457C21F7E1F89EF1C544C7861C0E0DB249B8F4134E793927539D8B5F80CA114B4484CC9613CE97DAB0ABB4B4B496728C7D0F8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......#......C......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28578
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985713062484344
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:q2YYdEi5ySeD2JESS914eiy9F+IM4d2x/Cbp:qSEeDC2JEr1v1E4d0ql
                                                                                                                                                                                                                                                                                        MD5:52F6941352CEB60371BCA4A85F247CD9
                                                                                                                                                                                                                                                                                        SHA1:142AEFDDC6D02AF2A52969E782233C0B8F2526A4
                                                                                                                                                                                                                                                                                        SHA-256:D909AF5C931E5A03A05F926ABADC0E9E62A31CFEB8772D782BBBD6E87D8909F2
                                                                                                                                                                                                                                                                                        SHA-512:627F55A89BF133A7A3C2D8C284E7EAD33F6309C86E547F285412C79D83AAA78FA2E1D05E205FCC44AFF1685E5CF5668B48E91DC097DAA4EF240C90EF592A3C21
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgNem8cYqOFdyGfM_CloudNine.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............\..............N...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................m.mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>q.E..d._...8..S.N..p61^.....QU....]N.Zp.Tu.....zz;.....F?.p...Y...#..0.3`]-9 !-.(O....C$>...u./.Z....N....J....m9DE.`...k..}...M.l. `.YzQg....`..q...i..O....#Y..Z.t...9.&..M..y..yv.I.".r..; .3.U>:2.?5L...V.4S[.P.].....I.k.c...3.$...*j..b.7PG.R".$.T/jh........Y..s!..QX..=.........v.\.y..8A.K$./.>1.......N.....\.j...G....K..G...9.^.n?e..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.378851936425997
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:lSg/7Ei2kJiJv//FvEteke9iHDV9HFFFwA3fFi5Y3:l4i0Jv/Gtep2DVQMFz3
                                                                                                                                                                                                                                                                                        MD5:F1D9AE031EDAA73122B6F8A2CD784246
                                                                                                                                                                                                                                                                                        SHA1:A212AB7B4FCB735EC04E7AAAAD01D40955204A46
                                                                                                                                                                                                                                                                                        SHA-256:477240DE63C71BCC0FC44C20A0905FD4621BBBFBD2CE2BA139EE79AC71869F9F
                                                                                                                                                                                                                                                                                        SHA-512:4D1D5DD48F8397CCE34DF11C59B4FFB07241B44E82153917B51E41F5FA7E2008725DDAB3C38DAF8FB3FE02A42CBD7118FB65A1EF2499CFD767B7D356C9EC5C46
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://static.ada.support/embed-manifest.json
                                                                                                                                                                                                                                                                                        Preview:{. "versions": [. {. "tag": "stable",. "hash": "9bdac1a0b63229ba240bfde72d15087ec84535e6",. "weight": 1. }. ].}..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530838120624109
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:ZZFnn3WaCtkgWQWcuNnHks9/kn1Cv6CbBny6ysFnkwUZrlAcDg7SiGcM8QHw2NtI:ZZFnn3WaCtkgWQWcuNnHks9/kn1Cv6CV
                                                                                                                                                                                                                                                                                        MD5:6639947E6C2BD881E76DC4E6C2EF496B
                                                                                                                                                                                                                                                                                        SHA1:3B2AD3C80693EA4A5B297E9995B3586F19E4A63A
                                                                                                                                                                                                                                                                                        SHA-256:47CC8B372B5A038889199C33F5C1C2EE77AC45A0EECA5283C96B41C907319126
                                                                                                                                                                                                                                                                                        SHA-512:A6BFB1EB4CBE449E3BCB51D0D3D1FC75CC2E26A5DAE9C96764AD91841FDBE9407706E11A0E1E1C711EA9DC354A8575C7DE416D9DBFA0A196F34536554D559610
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074117108&cv=11&fst=1721074117108&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=M9m1CNn-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rxg!3sAAptDV4S1U4G"],"userBiddingSignals":[["7840657062","7105931167","8552256410","8552771551","7106295143","8551979854","8552711823","8551980904"],null,1721074118720148,1721074111883441,2],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2775), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2775
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.890981965413224
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080uEvTNOokN9HGyuDinr:aJd6SUtJfNrVlCWWWdtqjZREv0RqY
                                                                                                                                                                                                                                                                                        MD5:D00DE300664FF432314552F36F4A4EA7
                                                                                                                                                                                                                                                                                        SHA1:F9D7D0C394052E19746AD3F58FBA735019C10093
                                                                                                                                                                                                                                                                                        SHA-256:D7239241A3791C7C19811FA713B38E974C1ACB16DE07634B6C4A738D1200CA40
                                                                                                                                                                                                                                                                                        SHA-512:A1B33456345ED5E99DEAB4C429699B0768F691357EC807F3CA70F85A2B3C28CAA62CFDD2B78DC3B24AC96C7071489C5F7B89F7EF02811545C925601C0EFA84AC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                        MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                        SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                        SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                        SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js
                                                                                                                                                                                                                                                                                        Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2551), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2551
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.842328828037411
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt086M2VMjoywuvdRyHr78aNxy6:aJd6SUtJfNrVlCWWWdtqjZOM2+nwn5N1
                                                                                                                                                                                                                                                                                        MD5:891ED7FDF152FC508E4BA7DAF806B7D9
                                                                                                                                                                                                                                                                                        SHA1:83C10645E2FA71A25368985DEB614F4A59B6DAD2
                                                                                                                                                                                                                                                                                        SHA-256:C4B7E1A3A16C4DABE4EED4A01F9ACC485FB2FC6FA0B9CDF5E05522B26BAEF71B
                                                                                                                                                                                                                                                                                        SHA-512:C896A13A77821047E95150E45837F8925CAA72E7D6D06A915B9659B8C7A8678C79BE449A682BD7528060E8E5128ED16F1A5DD229B096FA6E174C606BDA011B02
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074143527&cv=11&fst=1721074143527&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13248
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8409656692839595
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:LX1b9VIRG6oq69/FjQT+LtUvCWHbKFuAl:LxjNl/Fe0eCW7K/
                                                                                                                                                                                                                                                                                        MD5:F789C33C4F954FB8946F5EEEB92E32AD
                                                                                                                                                                                                                                                                                        SHA1:4B668F420A91771611F8AA712DDDC669B0037106
                                                                                                                                                                                                                                                                                        SHA-256:5CA3D1826689E420AA3724AC4D0F1F75C32786491F16A726853F39FAA0814987
                                                                                                                                                                                                                                                                                        SHA-512:D094BD8DF058C539CC51BFDAEAE72E38A49B2B5ED0A8DA971EE7C4F7B95E786E5E3303FF6F0BFA0189F0BE891B0C30F44D67FE7642F4319DF0C7D143A26E65B4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="48" viewBox="0 0 44 48" width="44">.<path d="M26.0425 36.4491C26.0566 37.9879 25.7755 39.5152 25.2144 40.9482C24.6824 42.2991 23.8837 43.529 22.8659 44.5645C21.8378 45.6017 20.6124 46.4224 19.262 46.9785C17.8686 47.5642 16.3402 47.8568 14.6768 47.8563C11.4576 47.8563 8.57003 46.9564 6.01394 45.1566H5.7829L3.7499 47.8124H3.42693V20.402C3.13378 20.2265 2.72166 20.0034 2.19057 19.7329C1.65948 19.4624 1.12424 19.188 0.584869 18.9098V18.6448L8.90155 15.0011H9.29408L9.13259 30.9579L9.22534 31.0018C9.53786 30.3457 9.92942 29.7303 10.3913 29.1692C10.9088 28.5314 11.5067 27.9633 12.1701 27.479C12.8698 26.9653 13.6351 26.5475 14.4457 26.2369C15.2857 25.913 16.1788 25.749 17.0791 25.7533C18.5145 25.7533 19.7843 26.0497 20.8884 26.6427C21.9849 27.2249 22.9425 28.0374 23.6957 29.0243C24.475 30.0533 25.0654 31.2124 25.4397 32.4477C25.8422 33.7432 26.0455 35.0925 26.0425 36.4491ZM19.7357 37.5687C19.7396
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2724), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2724
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.843882335193052
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08DMWVMOouNC9HGyp7v56:aJd6SUtJfNrVlCWWWdtqjZXMWxy9hA
                                                                                                                                                                                                                                                                                        MD5:53C1B5EEFDF277126EB2FC67D6A92AC2
                                                                                                                                                                                                                                                                                        SHA1:03AF46EA32DA087D58417422154749444600119C
                                                                                                                                                                                                                                                                                        SHA-256:70BE95C56404E9A20BBF4EF4FC71770EEE3B52F8434212FC5950FA2AB92B88D3
                                                                                                                                                                                                                                                                                        SHA-512:6533B26EFA77FC0A5A7B5D3F56569C2028AB06152689D2A70571DFFD69570C835DD7405FEF857348CB26042657870D11F1C7E7990F0DC3CABC2E1709BABA696F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074178697&cv=11&fst=1721074178697&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23746)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):23871
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.426461186189082
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:EqhaTku6loITotpt02+gdrDRvZe6AWX9nqkx3nATMaBZbCxG47LPxxGz8A4dt/:EzTku6l4t0eS6PqoATtBZbExxy+/
                                                                                                                                                                                                                                                                                        MD5:B4883C9FAC5A2C16385B034B2F0F4E18
                                                                                                                                                                                                                                                                                        SHA1:1D01ABA9D91B18862DC2972733F5C87B4D336E1E
                                                                                                                                                                                                                                                                                        SHA-256:76C46DF9A6BA94318FAFE8023E3F52E28B1B9A1EAF16DCD4D7CE95AB6942859B
                                                                                                                                                                                                                                                                                        SHA-512:2A9C792AEC97CBF2CA2884B67C54C84A7CA5B3763EB364D3E3F3E26D7E57DD51D36D0D3B137F390EBBEE01CA5C89571743BD93EE01C7A692FFCE90D79C68DDCA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                                                                                                        Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function i(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function a(){return Math.round(2147483647*Math.random())}/qcdbgc=1$/.test(window.location.toString());function c(e,t){"undefined"!=typeof console&&console.log.apply(console,[e+" "+o().toString()].concat([].slice.call(t)))}var u=function(){for(var e=[]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074192
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3029
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.595015062137717
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:cdEEo1xHqFXBimCTHWwbxl5npplPAlGFblpSeMgZ05CgqYDb0zNiAX8:JEo1KDCLxl5JPAAC3gxgqYDbUNim8
                                                                                                                                                                                                                                                                                        MD5:6547B59127181F837906086181BD5C05
                                                                                                                                                                                                                                                                                        SHA1:67C1B27155CD8B801DBCCD4277C43C72E1890E75
                                                                                                                                                                                                                                                                                        SHA-256:D2513AE7F64E6CB63DA1348A1043ABAB5399C26AC7A092BC02124EF18E0DF5B4
                                                                                                                                                                                                                                                                                        SHA-512:508E4079876543F21A01FD8A12B9E4DF35D187823030E9EA0C3E3A34446EB42A345597DBF4DD309A361DC360CD93B4E3D21771BB5C4F4A066E2BB1306FDA41AC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="23" viewBox="0 0 93 23" width="93">.<g clip-path="url(#clip0_24_67)">.<path clip-rule="evenodd" d="M69.5722 15.3274C69.5722 19.7133 67.0135 22.7323 62.6723 22.7323C60.8898 22.7323 59.2511 21.9917 58.5323 20.8525V22.5043H54.91V2.34036H58.5323V9.74522C59.3661 8.66298 60.9185 7.92249 62.7297 7.92249C67.0135 7.92249 69.5722 10.9414 69.5722 15.3274ZM58.3024 15.3274C58.3024 17.9191 59.8261 19.6278 62.1548 19.6278C64.4548 19.6278 65.9785 17.9191 65.9785 15.3274C65.9785 12.7357 64.4548 11.0268 62.1548 11.0268C59.8261 11.0268 58.3024 12.7357 58.3024 15.3274Z" fill="#060419" fill-rule="evenodd"/>.<path clip-rule="evenodd" d="M17.9209 22.5043L13.4961 13.59C15.4797 12.6217 16.6585 10.7136 16.6585 8.46361C16.6585 4.8751 14.0998 2.56821 10.1611 2.56821H0.553558L0.582308 22.5043H4.49223V14.3306H9.4999L13.3785 22.5043H17.9209ZM4.49223 5.90039H9.5574C11.5698 5.90039 12.7198 6.86872 12.7198 8.46361C12.7198
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):164313
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.395056145651206
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:KeiMQRX/O6c1uoLXGab9QxgsSZhRRObV8qDzIs/Igr/M+SgwAx04TfIjT4ei5Rgf:KzWTzjTzPzzzzz0XXXXXK
                                                                                                                                                                                                                                                                                        MD5:5FEFDFB21307DB1B0CB866024615097E
                                                                                                                                                                                                                                                                                        SHA1:F06F9751F0A9C63977755AE299A7034689CF0031
                                                                                                                                                                                                                                                                                        SHA-256:28AA55859CA71C90FA0DC79643ED676389E2C65F409CFA027DA3F417D6B57471
                                                                                                                                                                                                                                                                                        SHA-512:95D64C9B7ECE16D17ACD9FC6ADA048C47079C13EE52EB94F6DA99A9967FB08F72849E9010C938B8A10110183715E091DE87D6307204B8D4032ED0BCB9B045454
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8" /><link rel="canonical" href="https://www.beehiiv.com/" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="text/html; charset=utf-8" http-equiv="Content-Type" /><meta content="website" property="og:type" /><meta content="630" property="og:image:height" /><meta content="1200" property="og:image:width" /><meta content="en_US" property="og:locale" /><meta content="summary_large_image" name="twitter:card" /><meta content="@beehiiv" name="twitter:site" /><title>beehiiv . The newsletter platform built for growth</title><meta content="https://www.beehiiv.com/" name="url" /><meta content="Access the best tools available in email, helping your newsletter scale and monetize like never before." name="description" /><link rel="icon" href="https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png" /><meta content="https://www.beehiiv.com/" property="og:url" /><meta content="beehiiv .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.235926350629033
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:SdyP8/ZYn:SdyP8/ZYn
                                                                                                                                                                                                                                                                                        MD5:5283487EA74AFF37307E43BFAA41B0FF
                                                                                                                                                                                                                                                                                        SHA1:5C9178416292D82A4325FA86C65BAB21CEA56BB6
                                                                                                                                                                                                                                                                                        SHA-256:470395E13471FEDA2EFFAA9EF0792F65EF024D5DB5DE9BDEF2F629F35C970371
                                                                                                                                                                                                                                                                                        SHA-512:41494112F6B82F1EEA8945A2DEEED84731AB808C732143307EEEE394AD188E59E0D750D979CA4C1D9527A3705F7DCC021CFFB958D29C9F8E2D2F11E844B20D16
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkv48JWUoiLdhIFDQeoU4ISBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                                        Preview:ChIKBw0HqFOCGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531029311659884
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:NZWp25JmaCtk+rWcnUnHkss/knchvPCbmVirlvFnkwU9DW86eaS7GicM8KH6Np2m:NZWp25JmaCtk+rWcnUnHkss/knchvPCX
                                                                                                                                                                                                                                                                                        MD5:649699E25292D998E2B9922CD82AECDF
                                                                                                                                                                                                                                                                                        SHA1:9BBB35560F5845F93F1F0D8A635F412338D1F088
                                                                                                                                                                                                                                                                                        SHA-256:3DC8EC6A6CE44D130E6731ACFD72062079F8861C05CC9A450C98986508DBFD5A
                                                                                                                                                                                                                                                                                        SHA-512:78BA14A8B071A393F4999DAAD4FE3659B35E8D142D1E4A2742DC8A6ECA71F34E0D00074B6915142AA3DB1C103E79307095316A9C526F36346920D9197ADD1F91
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074196425&cv=11&fst=1721074196425&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sFw!3sAAptDV68jcX3"],"userBiddingSignals":[["8552256410","7105931167","8552771551","8552711823","7106295143","8551979854","7840657062","8551980904"],null,1721074199362372,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26718
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.933659323428511
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:P+qQKbYDbdHxbh58k28IEliIUkpPdzrkLULHraZwYmmG4oOJk8LS4hugAjqy:GLs4pHxtWaUsdfkLC4OmGFOS4hun+y
                                                                                                                                                                                                                                                                                        MD5:E071B8C38C12C6C83C223EE19BDD4C5D
                                                                                                                                                                                                                                                                                        SHA1:A9018E7BDF062D6C7A0ED406F5A933882C76887D
                                                                                                                                                                                                                                                                                        SHA-256:4C8457B304AB0C7C9AB4D8BC43BEF930FB7A20CFB9CE7B181F25AAF78FC1BD40
                                                                                                                                                                                                                                                                                        SHA-512:6F34DA0C903789C90B9A09EBE825D24C73C8AAAF1C4CC8A75E4369609A1806C19529B1E86B884800F10507A0640E2864032DEEBBA7B3DD32324C1C68D89A50B2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL....X.$.e..;..E..?..L..Q...S..U..Q..?..K..H.n...N.\..w...(..B.V...2..;.N...8..E../.H...J..,..5.7...P.C...5.....K..T.Y..z"..Y..A.....N.f...,..R.Q...A.Z...S..'.J..v ..W..Q.q...(........<..L.....A.X...).....,..Y..N..B..7.Y......N.......}".....X........X.;...O.`.................=.......................................................................................................................................................N.............................0......................t................yg".....2...../;3............0.....,........(......&......./rf......6.....$~j&, ...%...OC.........$B6../..A.....>}l......H.. .. ...UE...;.=..?..?#..."...5'......&..,....#..3..;..@..2..:....u,...sn.m\.`S...$..4..B.<..S..%..P........&..!..3.....?.....=..S....S..rsH./....tRNS..fffffffffffffffffffffff.ffff.ffffY."YXY..Y.&g0>%63g.?gggYJ.`Lg..gg@\ffg^J.g.._.Z.geg_pP..o`........................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):52005
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.931586232013566
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:51qZQlCWEixjmlWB/2BqpyiocaXMfcErQD8WSGxX3AIfu1:51qEnEixjZCq47OVMDdNAuu1
                                                                                                                                                                                                                                                                                        MD5:B0D26515F0D28E89BAE3C07A4BD6AA26
                                                                                                                                                                                                                                                                                        SHA1:D27837CA9E5E59AF60B9134E6A9DD8BEEC29E677
                                                                                                                                                                                                                                                                                        SHA-256:821D6C8EC1C39BEE019AB3C41052B1CC1557743F9CAC11C4EEF4574BE0937032
                                                                                                                                                                                                                                                                                        SHA-512:6289202B4612CC3F42DCFF4AAAE4A6934FD3CC3592DF80F74FCD032F013A6E7A7328C74DC69D78F4445FED1F4F19A6C9DF33EB79F20E3870570C7DCC6D414263
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLH...O..L..W.o..A..R...S.`..:..~"..G..C.O...(..?..2..;..M..7../..,.H...Q.x"....y!..L.....@.:.h.'.n..1.).M.'."......O,7...A%2A,<K(3nPH.Ut..... ............E&5..!D%4...G'6...8 .?%3<$3...C#2...E&6...?#2B&4...6!.H(80.(>%1...A%3...-.&C'59!1;#0&.)1 ,).#5.+...,.+.`I&.%.A-4.)..."...<(.. ....F0.../.1B&9$.!.WF....XJ.[Q.......8*.......=3 .1#...O>.L@....ZB.QC*':.YF..!...2"[.JC.M7.F:+...</...z2$2.#.aV.SC.@70.=<#8.eM.kP..&._K...5%3).1y4..XR90<.DE.gX; )g66:'dn3,1+@.PLd/,O&&.6#[+).M<'"4.RMv@9.c?..+....J=..%.D=5...RZ.G4R+..>7<..wAF~D=r.!P?@.Q05!'j:A.T?D..4#J?!/F$)e)"L?H$..s:0.Y9WGH:*5kA_P..p98.]K*...bdD3*<,${;=>-Y[$.....A).\[VB72$..QMK:1+...IKaK=.tWiPCrXIyDX.Sj|aR\23pKs..(90M.Xg.MJ...c9OW1>E8A`BjU@].Na*#In?O.crD)C.UxA:e.^|.[LX5I.T[.f..]..f./-T".<zS.F/MD..O4ZE8r{b`.|~....... ......tRNS.fffffffffffff.ffff.ffeXY..3+.W?JY A]..z.............................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2781), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2781
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.908408913643388
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08uEvnWOobMNxHGyu/Pp1:aJd6SUtJfNrVlCWWWdtqjZKEvVjqnf
                                                                                                                                                                                                                                                                                        MD5:A30C1A72F3C1BD1257B0575EF4FAFDC0
                                                                                                                                                                                                                                                                                        SHA1:CCF601F176A2A5DDCB22E06BB4F647F1995D325F
                                                                                                                                                                                                                                                                                        SHA-256:10D58109B64A2396A76EFC8901D2A957A52316713BB743D94B4F5759C2BEEF2A
                                                                                                                                                                                                                                                                                        SHA-512:C632B14F19AACA4E69EFDC18CAC084F51B8A46F20DCA121D5B615F96908FE1ADDD164A6E6C3FB5723BF2BA705A9CDBC1479C30D8CAB22FA6EB20900B72A052C4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11765
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8548162895169265
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:z3RVeVklGnTyUd5Ysz/UPPIUB73hNJfS8YAcvT8uOBboWhJctYBr/Wx7FkRwNL3p:zCklGeI2E8PPIUB7xubqck2Y16Zk8L3p
                                                                                                                                                                                                                                                                                        MD5:9C8B241CF8F5B0D1D8F0DFBABBD40125
                                                                                                                                                                                                                                                                                        SHA1:95314234E3379F9A5D545EBDE17918BF4F29842E
                                                                                                                                                                                                                                                                                        SHA-256:23D1E72E66E6B14FB382AB6DAB06F3658D126CB997275AB1E0805595F5E17465
                                                                                                                                                                                                                                                                                        SHA-512:F15EE60800681C8CF0A1F321CF7D6573B59E541EA046AB413D062CFDEF40F173A16580E5289FB5A2F4D209B4C1F0ACFF7E06916F52F4077C99EABDD455BEEE68
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/resume-worded.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="138" viewBox="0 0 139 138" width="139">.<path d="M100.872 53.1604C100.872 55.993 100.872 58.7714 100.872 61.5783C99.6475 61.5783 98.4796 61.5783 97.233 61.5783C97.2226 59.7998 97.276 58.0197 97.2847 56.2398C97.2934 54.4575 97.2866 52.6752 97.2111 50.8671C95.9018 54.4289 94.5925 57.9907 93.2743 61.5768C92.4242 61.5768 91.5808 61.5768 90.6551 61.5768C89.3877 58.0357 88.1057 54.4533 86.8236 50.8709C86.7876 50.8799 86.7515 50.8889 86.7155 50.8979C86.7459 54.4457 86.7763 57.9935 86.8069 61.5743C85.6281 61.5743 84.5002 61.5743 83.3406 61.5743C83.3406 56.4723 83.3406 51.3843 83.3406 46.2613C85.0705 46.2613 86.7972 46.2613 88.5898 46.2613C89.7356 49.4887 90.8917 52.7454 92.0479 56.002C92.5763 54.966 92.8929 53.8735 93.269 52.8037C93.652 51.7143 94.0124 50.6169 94.3831 49.5231C94.7532 48.4312 95.124 47.3396 95.4961 46.2428C97.2787 46.2428 99.0296 46.2428 100.775 46.2428C100.794 46.2626 100.807 46.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1357
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.989305184772739
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Auta5Q6V2Hxl+4dUd5HHLY0LNMDV/J6ScxhxJivrg959jQQcLQcqzNCDdND:2O+oia2Ha4iisxdTQQckcwNMB
                                                                                                                                                                                                                                                                                        MD5:A90DD9EBCA14A598524B20CDDF8C6C87
                                                                                                                                                                                                                                                                                        SHA1:366A2641EC8ADD855CA3AF67592CA312CCE2EC0F
                                                                                                                                                                                                                                                                                        SHA-256:F15795105ADF752A244D6F92A770265E2C5E3BB285AE43119913639181C77A02
                                                                                                                                                                                                                                                                                        SHA-512:91A9599FA3F639AF8C9E5BC1AAFA3D8F7D5539B6F906C0EF8D05775957A4AF059A46CA228AB79371EFDCCCD2B52ED73C9711F6427BB0E9C99FB4E19C4FF4BD54
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4_31)">.<mask id="mask0_4_31" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_4_31)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M50.5 64.7188C53.6163 64.7188 56.605 63.4808 58.8085 61.2773C61.0121 59.0737 62.25 56.085 62.25 52.9688V50.0313M50.5 64.7188C47.3837 64.7188 44.395 63.4808 42.1915 61.2773C39.9879 59.0737 38.75 56.085 38.75 52.9688V50.0313M50.5 64.7188V72.0625M43.1563 72.0625H57.8438M50.5 58.8438C48.9419 58.8438 47.4475 58.2248 46.3457 57.123C45.244 56.0212 44.625 54.5269 44.625 52.9688V36.8125C44.625 35.2544 45.244 33.76 46.3457 32.6582C47.4475 31.5565 48.9419 30.9375 50.5 30.9375C52.0581 30.9375 53.5525 31.55
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.273826797454288
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:lSg/7Ei2kJiJv//FvEtkFwXWbxGHf+mHbh//FwA3fFi5Y3:l4i0Jv/GtkFwXWlyf+wbh6MFz3
                                                                                                                                                                                                                                                                                        MD5:E1A16A8E3FC428D5085A81027FCC0B4A
                                                                                                                                                                                                                                                                                        SHA1:4D3E8BA07E62B6B8920CFB70150DC5065EFF79EA
                                                                                                                                                                                                                                                                                        SHA-256:CEC51D49295429DC3952F6EE40BDE695BFB910A6FA5A56C4E3A56F5307940073
                                                                                                                                                                                                                                                                                        SHA-512:456A361D94383DEA9D5F73F0AC472E0071D1209D9DA01657B6C5C6C7AA9DEBCB872070623874CC01DFE79EF0D2C7AF1CAAE4BCCF4954F92FEC563251CC1BD784
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "versions": [. {. "tag": "stable",. "hash": "9ed197f23871e9bb629922322fd8e29cd09dba7b",. "weight": 1. }. ].}..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21995), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):21995
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.32770358021094
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:QTyWpSXLEzRWAkwb/zJPt3ksGY/kWRTjaAjp5IAqjbMeEeJ9ZCLSccCPZ5zix8A:QWWpSXLEzRWAkwb/zJ13eYsWRL3IAqjB
                                                                                                                                                                                                                                                                                        MD5:3CFE2E54E402ED1A16FE7C45C27E06EB
                                                                                                                                                                                                                                                                                        SHA1:D0FE293D5BA120E6A2EB708C56414D79959F2F7E
                                                                                                                                                                                                                                                                                        SHA-256:4942332BFFCF57834457D8B2809B70AAD07FCC7E0106DFCEB0518979D130D8E8
                                                                                                                                                                                                                                                                                        SHA-512:4240E828156E0EA2D6B446B55E31BDBF99420A7D48344289789686117AC5EA94B191EFE9CC6D89B00D15A2C88D79BB7C41B99725DC116CD97D778D4417A6FC37
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={344:(t,i,e)=>{e.d(i,{Z:()=>s});const s=new class{constructor(){this.t=t=>{const i=t.length+1;return document.cookie.split(";").map((t=>t.trim())).filter((e=>e.substring(0,i)==`${t}=`)).map((t=>decodeURIComponent(t.substring(i))))[0]||null}}get i(){return this.t("cart")}}},817:(t,i,e)=>{var s=e(582),n=e(352),o=e(917),r=e(56),c=e(974);new class{constructor(){this.h=()=>(0,s.mG)(this,void 0,void 0,(function*(){window.addEventListener("message",this.u,!1),yield this.l()})),this.l=()=>(0,s.mG)(this,void 0,void 0,(function*(){const t="__coif_oir__";this.v=document.getElementById(t),this.v||(this.v=document.createElement("iframe"),this.v.onload=()=>(0,s.mG)(this,void 0,void 0,(function*(){this.v&&this.v.contentWindow&&this.v.contentWindow.postMessage(yield n.Z._,o.g1)})),this.v.src=`${o.eJ}/coif`,this.v.id=t,this.v.height="0",this.v.width="0",this.v.style.display="none",this.v.style.visibility="hidden",document.body.appendChild(this.v))})),this.u=t=>(0,s.mG)(this,voi
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28666), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28666
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531171529200873
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:k251fwPZgaCtovl8UnHE8s9/kn178rtup/Q0VWnzW8/624Hxu7iGSzUKMQH22Adr:k251fwPZgaCtovl8UnHE8s9/kn178xuc
                                                                                                                                                                                                                                                                                        MD5:6965B880BE31943D683070F40D2BD96A
                                                                                                                                                                                                                                                                                        SHA1:0A84C6A482067911C158F1100977E8BB008A685F
                                                                                                                                                                                                                                                                                        SHA-256:BD56D8D8B131B9810E9483F43FAB47661643074CDA36D43048EF407ED6F5648A
                                                                                                                                                                                                                                                                                        SHA-512:8796AC5B34736AB71477C5EF020043495A326491EC157D2ECFBD6B323912DF24968034C0033DC0AD0C7187117F396A8A4DF02153C884B08EF212DB76E812D49C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074097112&cv=11&fst=1721074097112&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rsg!3sAAptDV4Q5laS"],"userBiddingSignals":[["7106295143","7840657062","8551980904","7105931167","8552256410","8552771551","8551979854","8552711823"],null,1721074098752061],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=156471675569
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):25463
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982399609341764
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:S7GvevUhr4/FDwd5E1B6HSC8+ytyEWfgY4Uh5Hb+VfKa8lw6+UIUFUWgKvNAmnDB:47WQFc5E1kL8zZNMas1+kUWrvGmDmHRW
                                                                                                                                                                                                                                                                                        MD5:17D1867A6EE7D0EA6B016AC26137092B
                                                                                                                                                                                                                                                                                        SHA1:BA060DB968EB4133D6AD5034EDE98FCBD0E9BA59
                                                                                                                                                                                                                                                                                        SHA-256:1C6A5E891EAFDEF08AD19CEE1F6E3BEC3DE11C13C9164E1C88AC6F1D161FCB61
                                                                                                                                                                                                                                                                                        SHA-512:AEBF0DA053A25DA784EFF46197B9A8825C1ED8F1F34B5A40BE60398E1101C71F2CDA42E841AF61F597DA0BD669132D7D91EB4FD9605A58BEB4AE6A1C3748EFBA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSQE8t2UUcvBPVp_RyanAllis.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F..P1.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................a.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=....G,\......(@\#
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):668
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.000805870392805
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:Ygb4EPlam8EowKIQHDBbPEFPuxZJQpkC3E7u53E7uVmB/mj9GJRPZJey:YC4C8hhj9EFPeZupkC35535VmZmj9G/d
                                                                                                                                                                                                                                                                                        MD5:AEA31D02C4D67E8B29AC5A238BCC0C0D
                                                                                                                                                                                                                                                                                        SHA1:C20E91593E95850DD612499DFE86A0510E55393C
                                                                                                                                                                                                                                                                                        SHA-256:12EE5F104A818B036A4B81BBF62FF977293F37BA83CF4B35DF384D2FDB8E5F54
                                                                                                                                                                                                                                                                                        SHA-512:A1F283C72FE7EF63298DE58C62477DD98E80931EBA524DA322648B743F21EB325277D8A5F7195DEAD6D18ACE9E6A2E5D6B5FCD8A42DA37E33B5AE112B62265D0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"id":"2437321d-52a5-4086-bceb-1550db1eed6d","publication_id":"a8e88f38-1bf6-4bad-8154-2c897fe51252","name":"www.beehiiv.com footer","header":"Product Announcements","description":"Product announcements by beehiiv","button_text":"Subscribe","config":{"body_font":"Open Sans","text_color":"#222222","button_font":"Open Sans","header_font":"Poppins","button_color":"#3843d0","background_color":"#FFFFFF","button_text_color":"#ffffff"},"created_at":"2023-09-13T19:51:12.521Z","updated_at":"2023-09-13T19:51:12.521Z","success_message_text":"","success_redirect_url":"","deleted_at":null,"input_placeholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-E6Y4WLQ2EC&gacid=305302081.1721074097&gtm=45je4790v869009725za200zb852501538&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1420179663
                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1615
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.547762195371578
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut6LY0LNON+92olNT/hcisijrzhCg6U89VZYWyCqIkjv6Kc5ybEnyaS8fI:2O+0sURcJ0HhJ/kryCqIC6KcQEyarhCB
                                                                                                                                                                                                                                                                                        MD5:10EDF6ADDD2DC4DAE9887B1E758F9669
                                                                                                                                                                                                                                                                                        SHA1:45B60332C93DDB43CF39FD10D0B51FD3621D6C16
                                                                                                                                                                                                                                                                                        SHA-256:9B82B73DFE720E2817F1DA293F4017EC0D9F4EDECEEB47ABCE0C3E9A6C559C26
                                                                                                                                                                                                                                                                                        SHA-512:E953A6830E3DD892748D026F50324B98E992CED8AC2B1A96DDA54DEFAAD83507167D18AB2A30C4CFE2FFC4251B0873ACCF7723E616A0DE3ED74C169CF9617206
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M32.5385 34.3846H35.1775C36.1485 34.3846 36.9958 35.053 37.2471 36.0118L37.9764 38.8121M37.9764 38.8121C48.5831 38.5079 59.1796 39.7147 69.4615 42.3977C67.8926 47.1799 66.0286 51.8256 63.8941 56.3077H42.5347M37.9764 38.8121L42.5347 56.3077M42.5347 56.3077C41.0197 56.3077 39.5668 56.9236 38.4956 58.02C37.4244 59.1164 36.8225 60.6033 36.8225 62.1538H66.8111M39.6786 68C39.6786 68.3876 39.5281 68.7594 39.2603 69.0335C38.9925 69.3076 38.6293 69.4615 38.2506 69.4615C37.8718 69.4615 37.5086 69.3076 37.2408 69.0335C36.973 68.7594 36.8225 68.3876 36.8225 68C36.8225 67.6124 36.973 67.2406 37.2408 66.9665C37.5086 66.6924 37.8718 66.5385 38.2506 66.5385C38.6293 66.5385 38.9925 66.6924 39.2603 66.9665C39.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2885), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2885
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.938380874475133
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080/Ev3joRNPHGyuC5FP5:aJd6SUtJfNrVlCWWWdtqjZ4EvzOqC5p5
                                                                                                                                                                                                                                                                                        MD5:A951BFBF975E011F0CDA608FC82E68F5
                                                                                                                                                                                                                                                                                        SHA1:BAA973FB45858AA9E8575662412B0AC0E5154E99
                                                                                                                                                                                                                                                                                        SHA-256:5D6A0544C367EEB6F7AE123C5FF93C4D69D4A44F7DC08FDEC796CA5E3349D521
                                                                                                                                                                                                                                                                                        SHA-512:32181E41A9BAC8366DC21C735829A6DDAD4C69F4055E4B4EDEA98FA7D645C21ABFC5B07D91C98C369AD5CC2CA5A80B159E73D31208F2A02C17D414F2DAEC9501
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074108827&cv=11&fst=1721074108827&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45643), with NEL line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):103288
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.397487818544555
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:baloe0tsavmJITmPay3gpL6/RDYW9QN9nNVyMJN9LOB/y:5e0eavDTmyGgpLsRMkkNwxBa
                                                                                                                                                                                                                                                                                        MD5:2776D094D3F0F0309147A2411376A902
                                                                                                                                                                                                                                                                                        SHA1:B8CC15FB040B8BC9BE7DC0B54C2A61AB22991509
                                                                                                                                                                                                                                                                                        SHA-256:9087C6926D7FDCB36FDA0C14EEC72A136B33AB4F8FF487220E91830E9916640A
                                                                                                                                                                                                                                                                                        SHA-512:543C199284C129F54843BA9797FB94FB6D2E391ECB4D811A78985DF9D0B00ECEA775810EE7F65E1B278DC8B88EAE2C9F10CD9D2215BCA89DCDE5B6B3415D7481
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://b-code.liadm.com/lc2.js
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var r=function(t){try{return!!t()}catch(t){return!0}},n=!r((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),o=n,i=Function.prototype,a=i.call,u=o&&i.bind.bind(a,a),c=o?u:function(t){return function(){return a.apply(t,arguments)}},s=function(t){return null==t},l=s,f=TypeError,d=function(t){if(l(t))throw new f("Can't call method on "+t);return t},p=d,v=Object,h=function(t){return v(p(t))},g=h,y=c({}.hasOwnProperty),m=Object.hasOwn||function(t,e){return y(g(t),e)},w=c,b=w({}.toString),S=w("".slice),E=function(t){return S(b(t),8,-1)},O=E,C=Array.isArray||function(t){return"Array"===O(t)},I="object"==typeof document&&document.all,k=void 0===I&&void 0!==I?function(t){return
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                                                                        MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                                                                        SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                                                                        SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                                                                        SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/embed/log/views/164471?variation_id=A
                                                                                                                                                                                                                                                                                        Preview:{"success":true}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):105813
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.936662034126924
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:c1uOw437ubV26limFYP8PkhhItE/zA+fRMp:c1S43ybV26Rq8qIeM+Kp
                                                                                                                                                                                                                                                                                        MD5:374B54FC288D4231C55F7768584CF9DF
                                                                                                                                                                                                                                                                                        SHA1:82888FAC5C5907F040145E1A03FF91FB13280887
                                                                                                                                                                                                                                                                                        SHA-256:7E04A1751B1FC45A19A5043540AAD7F257E3D454385CAEA805DFE90A97402366
                                                                                                                                                                                                                                                                                        SHA-512:26B99749C4C7AA56438EBFC25E14E02C458E0A07D8D975C8E4F3918ADA6079F54CE6FCE563F9915939CDD3989C90264C12C7FF2422FE5D4958CBBFD4AAF11908
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLX...I..B..O..G.j...V.>..K...:..1.}"..)...T..r1.W)..Q..=..A....,./v...............%336j|i!!'.............lmm........CBB.....*. ,.."."...%.....'!%2!!*&)7...''2--8/1?$$..........*-<..'25D...1+);>M...79H.........)%$?BR......_bs............fhymo.X[mEGXsu..........RTf...712.yr................KM_...................w...x|..........d]...........tk..............hih......|y.i^...@79.sr.ndnpq................."........`actww.........li......G?@...Z\Y.]Y..........M84...TRSkKF..W>;...tQK............dD=...~WL.....MIH...{.y.....fg.......................B/,.....sZ\...........{.....fSU[HG.........Z.V.....cpX._P.{~...PpMq~f................qt@Z>.....y.....s..........T\H..5C2...........|.m...........e.b.........}.....j.f*..d.Z..lF.f4.xM.......tRNS.ffff.fffffffe-W.6XEX_..^.T..X........................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):5428
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8849213806553426
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:cRvkbRZwfy3QqwpQ1Q9/etPcARsbvOpDVPa7lUCbro+Gi6wC5DemkMx6Hf:UsNcICQ1QMlVBpUUCnbp6h5DWw6/
                                                                                                                                                                                                                                                                                        MD5:EDABFD22EBACDBBF4FB7901B6D781635
                                                                                                                                                                                                                                                                                        SHA1:791C758C7884B71F6C8465C8166289C897515C79
                                                                                                                                                                                                                                                                                        SHA-256:3EDD03D07A71A23D73809EA13228450D900B3DF0A663486FE0621D53F9594D37
                                                                                                                                                                                                                                                                                        SHA-512:13CCA8FE5E3DCA84037F3B084917A5E808B29497609ABAD7A6673B2FB2685A9F1399CDA539F426051EB3C6F1F5FD2BDCAB06780F354AD137FB3FC71B8BACECEB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" id="Layer_1" viewBox="0 0 178.66 35.52">. <path d="m40.59,16.03c-1.81-.73-3.26,1.08-4.82.22,1.32-.46,2.51-.84,3.66-1.31.33-.13.52-.55.78-.84-.36-.14-.72-.31-1.09-.42-.13-.04-.3.05-.45.08-.4-1.11-1.4-1.18-2.86-.38-.81.45-1.73.72-2.88,1.18.84-1.42,2.91-.91,3.17-2.83-.53.12-.96.15-1.33.3-3.45,1.41-6.65,3.12-9.25,5.86-2.03,2.14-4.75,3.32-7.72,3.83-3.16.55-6.1-.31-8.83-1.7-1.89-.96-3.57-2.32-5.34-3.5-.51-.34-.64-.76-.25-1.25,3.13-3.97,6.87-7.1,12.16-7.91,1.16-.18,2.47-.06,3.59.28,2.27.68,4.48,1.59,6.69,2.45.49.19.9.57,1.33.85-.87,1.46-2.06,1.77-3.39.97-1.79-1.09-3.57-2.19-5.38-3.25-.33-.19-.76-.23-1.14-.34-.1.16-.2.32-.3.48,1.05.99,2.1,1.98,3.18,2.99-1.01,1.1-2.32,1.16-3.6,1.27-1.17.1-2.35.17-3.52.24-1.02.05-1.15.46-.56,1.19,1.56-.27,3.1-.71,4.61.13-1.94.23-4.04-.22-5.63,1.46.53.47,1.59.53,1.51,1.57,0,.05.62.22.95.2.97-.06,1.94-.2,3.2-.33-.81.54-1.4.93-1.99,1.32.04.09.07.18.11.26.25.03.5.12.7
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):598490
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.456126186133763
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:Db5GN1ANFCAoHmY1fqFfkWRSy4laMQ9I0FZOC72tIRCa1Z70XYsiAop0:DGmYVWRSFMMN0FZOCHZoL40
                                                                                                                                                                                                                                                                                        MD5:3F2D6BD1778B059285E6774DEF69E907
                                                                                                                                                                                                                                                                                        SHA1:477FF8EF799EDD704FC967D2997253335CED1103
                                                                                                                                                                                                                                                                                        SHA-256:C9081141D04116733C16A555DE5D9EDB8E55505D5EED811B78DB5C010D7F54F9
                                                                                                                                                                                                                                                                                        SHA-512:4D7E46CAD6B2714A0BCBCA370319B45F0F06EEA5F74E58DA14B39B24AAE2C92A4028F866407CCC38DA82D18ACE5F03ADEF37702743CCD2D44BCA37DA464415B5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/pages/_app-7be028edcd4a3499.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{39879:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(67294),extendStatics=function(t,e){return(extendStatics=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])})(t,e)};function __extends(t,e){if("function"!=typeof e&&null!==e)throw TypeError("Class extends value "+String(e)+" is not a constructor or null");function i(){this.constructor=t}extendStatics(t,e),t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}var __assign=function(){return(__assign=Object.assign||function(t){for(var e,i=1,r=arguments.length;i<r;i++)for(var n in e=arguments[i])Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t}).apply(this,a
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6427), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):6427
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.190251794559358
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:aeAC7YoeQY7bZjS7GKZyUKv+yLvzBZI5BnAI:BrPeR79jdXqp
                                                                                                                                                                                                                                                                                        MD5:2D160B64FFB01229B42A64129E51AF9D
                                                                                                                                                                                                                                                                                        SHA1:1B2718E50FFD685D4E151C1E31EA9D6E071AF613
                                                                                                                                                                                                                                                                                        SHA-256:9191F967AD46D21548319754D2C5357D32DD3D2061BFADE9F4D8EF77EDFDC476
                                                                                                                                                                                                                                                                                        SHA-512:3DC997D07C890CDE33DB95CF148721CE13C5FA079998E6FE98A9FA57CEC8273298BDAA7BB0F4E4C97BBAE0F15C1E1C3314D87CEFB8C7C4BC36AFD688E6701F7D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://static.ada.support/embed2.js
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,n,r,o={740:function(e,t){var n=this&&this.__assign||function(){return n=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},n.apply(this,arguments)};t.__esModule=!0,t.createStorage=void 0;var r="Cannot access Web Storage API";t.createStorage=function(e){var t;try{t="local"===e?localStorage:sessionStorage}catch(e){console.warn(r)}var o={setItem:function(e,n){try{null==t||t.setItem(e,JSON.stringify(n))}catch(e){console.warn(r)}},getItem:function(e){try{var n=null==t?void 0:t.getItem(e);return n&&JSON.parse(n)}catch(e){return console.warn(r),null}},removeItem:function(e){try{null==t||t.removeItem(e)}catch(e){console.warn(r)}},clear:function(){try{null==t||t.clear()}catch(e){console.warn(r)}},setFnItem:function(e,t){var r,a=o.getItem("ada-functional-storage")||{},i=n(n({},a),((r={})[e]=t,r));o.setItem("ada-functional-storage",i)},getFnItem:function(e
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074183
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):10403
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8518867114716886
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:YHUM4dIR95BeRzChV9Tl4x+TYTlip/oXxxDNMZTmeIjKQ+wAl2f5v:o55BD9TEwqhxOZTmeImQDAkl
                                                                                                                                                                                                                                                                                        MD5:FFD8CCAD4CDD8CDB62E4D9907228302D
                                                                                                                                                                                                                                                                                        SHA1:BE2ACAFC4D12BE26AB982FF2596F12873EB74719
                                                                                                                                                                                                                                                                                        SHA-256:FFA9A241FA59605998056BD6CFFBF38108967A9354B9F2A9918114138171322F
                                                                                                                                                                                                                                                                                        SHA-512:26CDE2BCD4BD102E86FA55083082C153639A8F8CBF487B4EAE499C2DBBCAD9BF2C8ABF68B8D8F82F9C5AFA40C9D1231EF24B96401D78BC47F5FE30562378744B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="48" viewBox="0 0 201 48" width="201">.<path d="M21.9681 8.27692C21.9681 7.1947 21.9673 6.16485 21.9683 5.135C21.9692 4.25508 22.2968 3.80294 23.1152 3.51397C26.3774 2.36219 29.6381 1.20628 32.8997 0.0528733C32.9458 0.0365494 32.9964 0.0327038 33.1063 0.0108032C33.1063 0.236291 33.1063 0.438214 33.1063 0.640134C33.1063 8.98366 33.1034 17.3272 33.1109 25.6707C33.1117 26.4846 33.2146 27.2988 33.2048 28.1121C33.1602 31.8176 32.0028 35.1421 29.7395 38.0892C28.3516 39.8964 26.6399 41.3114 24.6497 42.4086C22.7323 43.4655 20.6927 44.1228 18.5055 44.3142C18.1464 44.3456 17.7898 44.4053 17.3796 44.4588C17.3652 44.2485 17.3461 44.0985 17.346 43.9484C17.3443 40.5622 17.3504 37.1758 17.3369 33.7896C17.3354 33.4027 17.4557 33.2731 17.8421 33.1897C20.2587 32.6676 22.0042 30.4028 21.9853 27.9661C21.9348 21.4209 21.9681 14.875 21.9681 8.27692Z" fill="#060419"/>.<path d="M70.3038 17.9138C70.3041 16.9536 70
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):46011
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.786572535028114
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:vno7DOwIz33NyrrHqdk62Q+nIfBILjd3KfGwjsLDJ7nWUlCjT:eunNaQkHICBMChWjjT
                                                                                                                                                                                                                                                                                        MD5:DD26FC2AE4491F0203F4367375F13045
                                                                                                                                                                                                                                                                                        SHA1:C75CE7CF86972CEB26BB54A0A5C51E92BBB9995E
                                                                                                                                                                                                                                                                                        SHA-256:9EB9B68E9E3BA8D94C1279E7A4BAA5E1A4236EE639C09F4555822FCD85AC249D
                                                                                                                                                                                                                                                                                        SHA-512:A45842D02C03E5920E3D1A4066136FD84F3E528EC8A20B4D213D8FB76A557ACB4BF637B6119F5D14CF8E2D856518138F1E41DD1516B97F3D790C4366855A7229
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="62" viewBox="0 0 227 62" width="227">.<path d="M131.936 17.7773C131.94 17.0186 131.94 17.0149 132.686 16.9099C132.871 16.8838 133.06 16.8669 133.247 16.8652C134.802 16.8517 136.357 16.8423 137.912 16.8335C138.012 16.8329 138.112 16.8481 138.24 16.858C139.422 22.054 140.595 27.2359 141.006 32.5632C141.047 32.5614 141.088 32.5596 141.129 32.5578C141.214 31.8484 141.297 31.1387 141.385 30.4295C141.705 27.8371 142.075 25.2537 142.64 22.7022C142.982 21.156 143.303 19.6052 143.631 18.0556C143.807 17.2193 144.022 16.976 144.861 16.9341C146.394 16.8575 147.929 16.834 149.507 16.787C149.492 16.9445 149.496 17.0269 149.474 17.1017C149.197 18.0723 148.917 19.042 148.635 20.0114C148.582 20.195 148.53 20.3687 148.317 20.4472C146.988 20.9359 146.379 22.0356 146.024 23.3277C145.585 24.9209 145.201 26.5299 144.739 28.1159C143.917 30.9419 143.267 33.811 142.602 36.6771C142.158 38.5934 141.714 40.5099 141.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28320
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985639204064148
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:FAnSD2ZufLEUQGllhb/C3+HI0g8k9xDHO/:mnScGlD/CChb01s
                                                                                                                                                                                                                                                                                        MD5:EDF8F28841BAE6381C6B509D88969786
                                                                                                                                                                                                                                                                                        SHA1:9EA78F3303DF53B1BF640E222711FE80CB51C79E
                                                                                                                                                                                                                                                                                        SHA-256:4BF04C49BB8FBA88F4FC0225FCC50D4A0E7DE281D534F74C6FAEC6CD053B911E
                                                                                                                                                                                                                                                                                        SHA-512:7EC2101B5109BBF2F0CA1057661940F6C02B191E9311521B1E9DAFADC5B8B73451FD990340135778EAF48A710ADED246A3641D9EA7FC30EDAD86A2EDAAEB620C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgNPpMcYqOFdyGc3_RobArizon1.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............D..[\.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................l.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>q.E..d._...8..S.N..p61^.....QU....]N.Zp.Tu.....zz;.....F?.p...Y...#..0.3`]-9 !-.(O....C$>...u./.Z....N....J....m9DE.`...k..}...M.l. `.YzQg....`..q...i..O....#Y..Z.t...9.&..M..y..yv.I.".r..; .3.U>:2.?5L...V.4S[.P.].....I.k.c...3.$...*j..b.7PG.R".$.T/jh........Y..s!..QX..=.........v.\.y..8A.K$./.>1.......N.....\.j...G....K..G...9.^.n?e..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2918), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2918
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.943820794810071
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08BEv6NOoyXvKyHGyuF1HP5:aJd6SUtJfNrVlCWWWdtqjZFEv5nlqFV5
                                                                                                                                                                                                                                                                                        MD5:B4F50E4873BBAFCBFEF6757D1CDBA6A9
                                                                                                                                                                                                                                                                                        SHA1:C07B526A42692D23A12A0C09C81E81325D36E538
                                                                                                                                                                                                                                                                                        SHA-256:FACF2C11DA76E1F06A69405114D021A3B0DAA7623C637FE3FF0B656C809F68FA
                                                                                                                                                                                                                                                                                        SHA-512:0864DDE488D7F1F5D16668F9741FE5558CDB22ABAE7B581869284DB79B8007593B9894537465DE4985F099694FE1D9CF3046E2872DE516CF4711428AE9A7CE53
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074159755&cv=11&fst=1721074159755&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.53105163662847
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:9r3OHKnHNn3Am1g4a9e+e/kssn0frlU97A624HxhzCbbWm9gwYSi7zdH8MQ09NNl:9r3OHKnHNn3Am1g4a9e+e/kssn0fpU9f
                                                                                                                                                                                                                                                                                        MD5:78AEEF228B5054C06BCC61E0EE8177B0
                                                                                                                                                                                                                                                                                        SHA1:B7A5FBA0F8D82EA8A891C845508A12F3E49C5CEA
                                                                                                                                                                                                                                                                                        SHA-256:E2D6876AEB1C04BA273801EA9323FB82707051B3EA3226FECBAB8D829F156C56
                                                                                                                                                                                                                                                                                        SHA-512:35EE1438775C106F374A778C65C6351DE1EE86E655DFD8FB5BA39E51B9C94008B06BECAA04D33DC7D2B0D9F98C422BFF2B407DED7BE4E569F1FF2BA5E182935C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074178729&cv=11&fst=1721074178729&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sBA!3sAAptDV6gcZpL"],"userBiddingSignals":[["8552771551","8552256410","8552711823","8551979854","8551980904","7105931167","7106295143","7840657062"],null,1721074180609399,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):98717
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.939531985554885
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:8PNCLeuHCsrvu4IEx+yAF7H+74iktbXdNZ9b3Qd5FrXZUY9cUuctYysTGXFC0:yNCPisKZq264dNZ9b3Qd5FbZw/c2gz
                                                                                                                                                                                                                                                                                        MD5:1DAA08A1B2AC00AB4F0C67AB0F839104
                                                                                                                                                                                                                                                                                        SHA1:D6CC78038A48197206666753845F8CF1B1357737
                                                                                                                                                                                                                                                                                        SHA-256:A13585D5D4A1D00C973624A6DA168EF4256D893A13B67EF602F47B02F7A2BDF9
                                                                                                                                                                                                                                                                                        SHA-512:AA58C0B57EFBD18F86C974DBE31CA1E049637F5C0385AAE40E874E5B28423B43D76D59A0C7CBD7152EB644B2D91F1F566B1041366F553CB38ADD794BEE96B101
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpLv...W..)..Q.c...8.@..Q...K..3..D..<.T...M.V3z.Q.S.....>.>Y.+3."*...PQjAk.-..x..]......r.j:N Vr].... ."" ..."!....+,*%".$#"()'<W.01.=]!&%"&&%D` Mn&Hh":Q..C.7Q!4Y.1L.6U.Ru$...@T.Ei.6K.........!9.)>.886<a.Gc.Ms.Y|$AX.....P....McGVx2\uHBC?UlO..(G..........Ol:...1.a..`.....E[?a.@...TXWW}...v..v.`yXXca..P..]k..jyM..NMJ=S3`y9s.#.....K.~...U..>..e..?..F..c..U..4j.8Yi....|./.z..-HY_l.F&F...k....r..^..Q..F...l.".....2../..?..>AIQp.:7=-fxv..l.U..Ron.n..8..Ps.Ku.HZh0.sj.*..d.....O....x.zV...Iq}^{.P}.<...pM.gDfmg....sfu!w.)..]..}g.glF'g^R..Pz. ...q.rx.^..^..b..$..nx.@yT3.\;..{.`..pZ:...\.....[........n..}..]....c\S?p......|g.......A..p/(..}T../..4....g..}k]...}XxkC..v.........l....b...h.......r.....i....q..(9...y.......?..9..Jt.......tRNS.ffeff.ffffffWY +:.F.x.._...q....Iz...................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):25433
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982499843338858
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:S74CWK/PkkrZfRmuk9q+IaTW0Jf44H6cefw4GoFsAShiRQDLrBIIIQx2KzM1Df2:ZCv8krZfM9OyWqQC6jf6iarBQQMKziC
                                                                                                                                                                                                                                                                                        MD5:F85B33A53E0F41944650AE44DBC6E17E
                                                                                                                                                                                                                                                                                        SHA1:50802B37F81BC0796C3A2F94611E74386CFB276B
                                                                                                                                                                                                                                                                                        SHA-256:96965F16A760B78EF6BB064B9F546842A3D65D942B8E265EB03416D32AC60314
                                                                                                                                                                                                                                                                                        SHA-512:EFFDD560298C9EE98ECA16F6083A34D4FCD1E96C20463A6AB35717E89FBEA7507E15A93A4CDA8FDDFD37DC1FC0500A02856EA1B72165775BFFBC8FBE3610E700
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSDtMt2UUcvBPTM_CaitlinMurray.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............O..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................a.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>u.(.*.\.q....]9.98.9|\.y....&.d.]s.If.K...D.J.....Q....,...;...@.B.3M5EN.>}.....F........=n.....mm.<.x....9.S.....W..:'...[..NS..tj..]..O.W,.m..fZA..2....yX...?....-.ea.yk..@.'...m..O]..:.,.....E..HX7+...j..Y.9Z......s.x$...v,.'...@..Y{..X.3...<...,.{qf.....-L......m..lH...gx4..`..F.........pzG..Vu..g.../...d.u.l......h.).<>..[[.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):211797
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5207010528666105
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:go595HwOEj4TwvEcbXsf+iqHRD7m4hjb2e91aZGTj3tD0wFl:g0zcbXsf+iqHRD7m4Bb2e9oZGTj3tD0M
                                                                                                                                                                                                                                                                                        MD5:86865E7A937EC179E36527093E0BE53E
                                                                                                                                                                                                                                                                                        SHA1:785BA8DC7A25B470234111C88232D3AF7416081A
                                                                                                                                                                                                                                                                                        SHA-256:D86FE8DF409214E3E3CE27604DC1546C928A8B7590919262B90A15F472630545
                                                                                                                                                                                                                                                                                        SHA-512:27275901013CDF78DC15999C1CAD228748A165519CF2C9C36CEC45088E3CFB37EFEA202C08095169A1FA3EB688FAE87A9918439C8B1FD32683FB2BC3EDE4342E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/actions/bing-ads.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):9258
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0941644711973835
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:Ski4L2tR4k62DxAeDbtUqlObistnQiqKN5MTS++MTf1cq/P:LVAakBVAsobiYQsMT7j/P
                                                                                                                                                                                                                                                                                        MD5:196A8BFADB33031DDE92418836C02503
                                                                                                                                                                                                                                                                                        SHA1:0A2E63B442716B252C8F527C6D406B30F445F652
                                                                                                                                                                                                                                                                                        SHA-256:8091BA004F24FAF5C8414DD594763F1C817E7E5732FC4683D5A25153F55F704B
                                                                                                                                                                                                                                                                                        SHA-512:E716A4316CA92BA98F03A2D1B1545DD65007B41D7E14306EB161F6B1922B999A83337A05973D023281B794DB24D023A4849027544BB017E31E9D1330617D2655
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 132 56" width="132">.<g clip-path="url(#clip0_1_316)">.<mask height="56" id="mask0_1_316" maskUnits="userSpaceOnUse" style="mask-type:luminance" width="131" x="1" y="0">.<path d="M131.508 0.374512H1.50629V55.6253H131.508V0.374512Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_316)">.<mask height="56" id="mask1_1_316" maskUnits="userSpaceOnUse" style="mask-type:luminance" width="131" x="1" y="0">.<path d="M1.50629 0.374512H131.509V55.6253H1.50629V0.374512Z" fill="white"/>.</mask>.<g mask="url(#mask1_1_316)">.<path d="M126.781 7.73606C126.765 7.67569 126.767 7.61198 126.787 7.55279C126.747 7.3803 126.688 7.11887 126.629 6.85946C126.456 6.30695 126.09 5.74636 125.459 5.46808C125.117 5.31809 124.747 5.24587 124.374 5.25651C124.14 5.262 123.907 5.28952 123.677 5.33871L120.557 5.98286L120.71 26.3623L123.786 25.7256C124.554 25.5672 125.102 25.2728 125.494 24.9197C125.944 24.599
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62833), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):62930
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.35433164046776
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:MUjIeZn7noxNYKK6eFUoa3XdHoLZFpUOLj9lzniDFsU/8jtCcbI5k7VFkyxl:RjbtnoxNYT/KOLjfzniDCbkAl
                                                                                                                                                                                                                                                                                        MD5:B90A332A736D8A1A67AEB159107C1586
                                                                                                                                                                                                                                                                                        SHA1:6810FCB3BBC7EF0B9AB9587D105F8712A106AF59
                                                                                                                                                                                                                                                                                        SHA-256:FFFC6ED23CFEABAAACE717503BFABD907816869C8C5FF38A2127B8284E8C5988
                                                                                                                                                                                                                                                                                        SHA-512:EA3A5FB795E2F37C8CA12556C78EBA9D2BAE00E327E60B272E0581F9C6E4DFF5D2F327DA5434DD91D689A517F6FDE9C9FFABF2FEA8F3FE7560C8E6983F57CF08
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.34: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Ja},get start(){return Ba},get stop(){return Ga},get track(){return Ya}}),e=Object.freeze({__proto__:null,get clone(){return gr},get compute(){return mr},get data(){return cr},get keys(){return sr},get reset(){return br},get start(){return pr},get stop(){return wr},get trigger(){return vr},get update(){return yr}}),n=Object.freeze({__proto__:null,get check(){return Sr},get compute(){return Mr},get data(){return ur},get start(){return Tr},get stop(){return _r},get trigger(){return xr}}),a=Object.freeze({__proto__:null,get compute(){return Rr},get data(){return Ir},get log(){return Ar},get reset(){return Lr},get start(){return Cr},get stop(){return jr},get updates(){return Dr}}),r=Object.freeze({__proto__:null,get callbacks(){return Hr},get clear(){return Vr},get consent(){return Fr},get data(){return zr},get electron(){return Pr},
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074174462&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1093
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.14404068060721
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AutEU5F6V2Hxl+4dUd5HKXLY0LNzQni86pBkK3cTWNShll1dTHb:2O+WUva2Ha4ftSi86GxB
                                                                                                                                                                                                                                                                                        MD5:8797A47431B891C7F88B5ABA92B0B72D
                                                                                                                                                                                                                                                                                        SHA1:E93F4A9511CF9159F87AB311411D5F74A6BAEBBF
                                                                                                                                                                                                                                                                                        SHA-256:CBD83E428A7CD10F7201B244B8CB57719B8384D1E8FE934B0905AB2F2E539963
                                                                                                                                                                                                                                                                                        SHA-512:4041D1D3BAFE2F6E007C5ECBCAE9FE4FE9F60DFE80B0087BB3FFCDA23E9CD9DBCA7B311F77C48DA159D3F83173C27B335F76B3E76FAD2A1D902AF392DD6CFDE3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6_113)">.<mask id="mask0_6_113" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_6_113)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M32.5 43.5H71.5M32.5 45H71.5M38.5 55.5H50.5M38.5 60H44.5M37 66H67C68.1935 66 69.3381 65.5259 70.182 64.682C71.0259 63.8381 71.5 62.6935 71.5 61.5V40.5C71.5 39.3065 71.0259 38.1619 70.182 37.318C69.3381 36.4741 68.1935 36 67 36H37C35.8065 36 34.6619 36.4741 33.818 37.318C32.9741 38.1619 32.5 39.3065 32.5 40.5V61.5C32.5 62.6935 32.9741 63.8381 33.818 64.682C34.6619 65.5259 35.8065 66 37 66Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPat
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 18, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlyBckxl/k4E08up:6v/lhP0ck7Tp
                                                                                                                                                                                                                                                                                        MD5:01EFA7301C222B048DE4D25ABAB3E0E5
                                                                                                                                                                                                                                                                                        SHA1:A22FD94F12421D7FE3933D3978696044A0DE28FC
                                                                                                                                                                                                                                                                                        SHA-256:B1FF8933F94AC89D74E4FBC3DBF9D2D294C6DA47B67B7B1A674A9DF2618731C1
                                                                                                                                                                                                                                                                                        SHA-512:8541DF9132E52E28407BC0DE4BF0B2D6462484648C809414D5085093A920911C30F89ADDFFD14021ABB8D8C099227E04BB5CE1FD02F243117E599ED9A9A42850
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c6469bf219e16/1721074193313/UTJxtXgYEqW9EjQ
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.2.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 35 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlC7b1xl/k4E08up:6v/lhP0317Tp
                                                                                                                                                                                                                                                                                        MD5:E114EA5E0067E21D96E63455367B63EA
                                                                                                                                                                                                                                                                                        SHA1:ADE5ABE51D522A3C5E89382CCD3FD331705C7276
                                                                                                                                                                                                                                                                                        SHA-256:D8F23E74769C43D4E68F2879088DBC16A563D3FAD5AB4F73870590C5C12CC19F
                                                                                                                                                                                                                                                                                        SHA-512:22F9922062594470F6437C362B16A6CC694DDBAD607ED3E747A6484B62F96BBE04E64A0BB9657800AD7387CE2F488BBA9E56FCB18893EC510D7ABBF7603FD734
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...#...N.....%.8.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2849), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2849
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.9374014975604945
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08JEvOOoPMNzHGyuop79:aJd6SUtJfNrVlCWWWdtqjZ1EvtDqop9
                                                                                                                                                                                                                                                                                        MD5:3E1B38B110B7BC76353A90BBEB203838
                                                                                                                                                                                                                                                                                        SHA1:865736F355AFB138A6AF2E8A9045BA6256AAC252
                                                                                                                                                                                                                                                                                        SHA-256:9439387729BC96988A7F1B34BECA6CA39C5AB2B28901CAE895E69FEB82661058
                                                                                                                                                                                                                                                                                        SHA-512:15FF5392439D3026704A5C8A00CD340E6DFB77EF417EEEA5D4A903CE5427A5415C87BCFFCB000EC76D6A5393B766D930BCD05A0FB35BA6423D09086F8D96FCB7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074171289&cv=11&fst=1721074171289&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):6659
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.919973861136246
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:/gc0xjoI48ACS26Yi4i24eurAOQWpazLR:/AjoIzo2jiReIJ70R
                                                                                                                                                                                                                                                                                        MD5:6D5B7A3473070496B4848B748353968A
                                                                                                                                                                                                                                                                                        SHA1:0031170BD6E63C0379C409F8CE8E90E4A24748B8
                                                                                                                                                                                                                                                                                        SHA-256:BCAE8C82BAD3188EA5B3CC1391749944E6CBF051EF7B316A1912F86CCC6D87C2
                                                                                                                                                                                                                                                                                        SHA-512:CDF0380A75F3027DEB1C67DC24F0ED60F13A0AC62BE66324A0B831DC86E7C26C8E8024FFDCB1F5E4B4509182B043467D8C7C32B9707714613506392F2FE60611
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://rollout.ada.support/beehiiv/client.json?ada_request_origin=embed
                                                                                                                                                                                                                                                                                        Preview:{"cache_version": "v2", "handle": "beehiiv", "name": "beehiiv", "rollout": 1.0, "alternative_bot": null, "chatEnabled": true, "chat": true, "persistence": "session", "tint": "#111827", "language": "en", "translated_languages": [], "features": {"action_integrations": true, "ada_glass_zendesk": true, "wflw_advanced_lob": true, "answer_training_suggestions_temp": true, "automated_resolution_feedback": true, "automated_resolution_report": true, "csat_pro_post_chat": true, "csat_v2": true, "chat_ui_extra": true, "conditionals": true, "conversations_topics": true, "dynamic_ada_apps": true, "personalization": true, "end_chat": true, "language_detection": true, "selection": true, "translations": true, "raw_json_modal": true, "request_block": true, "variable_set_block": true, "bq_gen_core_with_actions": true, "ui_customization": true, "segmentation": true, "bu_no_am_temp": false, "free_tier_plan": false, "cs_mongo_answer_search_temp": false, "bu_generative_answers_temp": false, "autolaunch_temp
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 85 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlwDtl1JE6lpsyxl/k4E08up:6v/lhPKCOpB7Tp
                                                                                                                                                                                                                                                                                        MD5:805A42949ECB32D0A6DCE10FE53A8F48
                                                                                                                                                                                                                                                                                        SHA1:92DBB3B0651B99C3A54585A98DF95803F870008D
                                                                                                                                                                                                                                                                                        SHA-256:A1ABE7BC17AE953EBDE67D1C9EDF2F7B53BD9D4A90C63EBC58CF22DFBF4BED10
                                                                                                                                                                                                                                                                                        SHA-512:FBA8DBF7D3CB927B45ABD672A42B124BA5C901F5077420AF50ABAB07435149FDCE3BF22FD845D5A9736DC9B91108C2D6AC797F4EFD09051BC7EAF2BEB4F6C3F6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...U...<......la.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1158
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.187409449536298
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AuJdIIGtH46GI8GUABNShllt8Dek3NShlltqZNShllt4NShlltaNShllKe8:2O+t6NH4ZDxAFDRp9
                                                                                                                                                                                                                                                                                        MD5:F122746A379B445138E7C65CA5CFBA07
                                                                                                                                                                                                                                                                                        SHA1:BD51A37AAC398EFD6D9C5E3AEE3B80C916B80D29
                                                                                                                                                                                                                                                                                        SHA-256:44A1382972CEEAFFA62A3DD7680EE2A0B09DB968E9CB79063E29959902251DB6
                                                                                                                                                                                                                                                                                        SHA-512:F45EC3ABBA17C185A9CB14831D5D5DD0C866E9D9C47B46E39DA0AB9AF2A723F18C40ABE623B630169B5312DFF2CFC85D4BFBFE366C461182295DF0633C0DD0EE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/affiliate.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="103" height="103" rx="51.5" fill="#F7F5FF"/>.<g clip-path="url(#clip0_809_131)">.<path d="M47.3125 70.75C53.3531 70.75 58.25 62.3553 58.25 52C58.25 41.6447 53.3531 33.25 47.3125 33.25C41.2719 33.25 36.375 41.6447 36.375 52C36.375 62.3553 41.2719 70.75 47.3125 70.75Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M47.3125 33.25H56.6875C62.7285 33.25 67.625 41.6484 67.625 52C67.625 62.3516 62.7285 70.75 56.6875 70.75H47.3125" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M58.25 52H67.625" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M56.1973 62.9375H65.5723" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M56.1973 41.0625H65.5723" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-lin
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):405197
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304878279774158
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:0P5urKmm9xUonQtZDMhQ8qMTj1oxDW0IfGxCh6TK6h4P8BRcy8SJiUsiwd:IDoV8qMVoNra9PmsHd
                                                                                                                                                                                                                                                                                        MD5:D79F65D8C7484D8C4CA3006C215E4ABC
                                                                                                                                                                                                                                                                                        SHA1:53E78DE7D8D08690F0184FF287FB3FC15E085536
                                                                                                                                                                                                                                                                                        SHA-256:493F3FBEEDBBF004BBE358985550D2ACC60D402C83F470813814A4E530408E1B
                                                                                                                                                                                                                                                                                        SHA-512:21E6458A4D2A9F0232C474B555B66983519DCC36B1FDBD9220353AE1C5472E6755783A77BAE16F77F60D35BB4DB9554E0853B0D65E381B4E43612922400B8DC2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*!For license information please see 2.8a06dfbd.chunk.js.LICENSE.txt*/(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(49)},function(e,t,n){e.exports=n(54)()},function(e,t,n){"use strict";e.exports=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];var o=e,i=!0,a=!1,l=void 0;try{for(var u,c=n[Symbol.iterator]();!(i=(u=c.next()).done);i=!0){var s=u.value;if("undefined"===typeof o||null===o)return;o="function"===typeof s?s(o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(81)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}n.d(t,"a",(function(){return r}))},function(e,t,n){"use strict";(function(e){var r=n(13),o=n.n(r),i=n(19),a=n.n(i),l=n(0),u=n.n(l),c=n(20),s=n(14),f=n(15),p=(n(1),n(44)),
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 62 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlpWfSNohkxl/k4E08up:6v/lhPi6N8k7Tp
                                                                                                                                                                                                                                                                                        MD5:DD25E317EDE9D0B2819E09D98FFC50E6
                                                                                                                                                                                                                                                                                        SHA1:DE089163478BB0BC6FC03BC3AD9A087E6F39B215
                                                                                                                                                                                                                                                                                        SHA-256:663810C63098C16FE4DF6002E09CBF9BECB856EA53399B5E4007C76F3EBDFEF1
                                                                                                                                                                                                                                                                                        SHA-512:B1A7BEC293D8B52EEC36290708786A7694022ED6B5FB2E284B5E221A354D2AA5B05FCBB6BC7040A9107A0F78880674F424622C2B7F2ACCCB0AB98EDD2CFD486A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c61af08120c7a/1721074077815/g8uWxVmFx2XyAy0
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...>...=.....z7M.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2646), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2646
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.928885879629093
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08kEvYjo3N8+HYFP5:aJd6SUtJfNrVlCWWWdtqjZgEvM84p5
                                                                                                                                                                                                                                                                                        MD5:8EBF9395B617EA4EF101161C19283D4C
                                                                                                                                                                                                                                                                                        SHA1:14102130D7C3ED07FD2FBF0BCA3383821C6EE414
                                                                                                                                                                                                                                                                                        SHA-256:0CA26A7B55211A7CCC8FA79163B0FA9A1DB7065BE4374F43D374D82C5B48B75E
                                                                                                                                                                                                                                                                                        SHA-512:41707CF0F58512FF6537146C9688DD51867D18BA112324DF5DEEE25E12F49FD8EB4C096B0B56196E2971AFC2B618D79F1F016A19429981DB4D0E28AE0A6F8155
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074187967&cv=11&fst=1721074187967&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcrypto&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20web%203%20%26%20crypto%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2898), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2898
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.93015149306518
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080YEvfjoDfMGwHGyuRNXApp5:aJd6SUtJfNrVlCWWWdtqjZbEvbAQqXA5
                                                                                                                                                                                                                                                                                        MD5:9BB152D0AE94C3959566EC9FD8EAEA0A
                                                                                                                                                                                                                                                                                        SHA1:072D3640F8AF86D2D96DFE3A71B3EB5DBE436816
                                                                                                                                                                                                                                                                                        SHA-256:696A081A7261C2F3D260BD81268B212154141A19A9ED0E0ECC79FF9497962BB1
                                                                                                                                                                                                                                                                                        SHA-512:E4C5C53C02A43BB2DAEF550676CE102F102A43BA68C07A21ED5D2CADC4BE2148D9BB324C46F7CF4AB17D31B0FFEC5B0335C7D3D9DE38F4E167297B0A109B4077
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074117085&cv=11&fst=1721074117085&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fpricing&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Pricing%20-%20beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):57685
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606792229541318
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:Du2voAkvEHqf0NGEdX5wCaQYJdJJOBuIp0hq+UVPsGcZYUkAXcvaAIgvRxDSVFTN:8Q1+CuAbxcXk0EbR2ZtXnRqW8udh
                                                                                                                                                                                                                                                                                        MD5:DE62D9AF1937D4043D656B5DEFBA37DF
                                                                                                                                                                                                                                                                                        SHA1:AEBB4DE993BDB5A696AE3337AC2DB3097C3AAA52
                                                                                                                                                                                                                                                                                        SHA-256:61BE529E03AE1D55D53B426031F5EE75A0B668DAD8E43C0D3850A74A36318046
                                                                                                                                                                                                                                                                                        SHA-512:63810B2F3F29B797991D4E406140378C19E931E9846A99B186C20B33AD9E58EDE004D06811D4E913B73BEAF7A8D1E2B50D1E75B66F79C588386D36B28F550837
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/boston-globe-media.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="46" viewBox="0 0 191 46" width="191">.<g clip-path="url(#clip0_28_6)">.<path clip-rule="evenodd" d="M31.2387 -0.0319214C31.3231 -0.0319214 31.4076 -0.0319214 31.492 -0.0319214C31.5253 0.0786275 31.5887 0.163812 31.682 0.223634C31.8903 0.561358 32.1224 0.880802 32.3787 1.18197C32.9388 2.0567 33.5299 2.90855 34.152 3.73752C34.2583 4.04711 34.4166 4.28136 34.627 4.4403C34.7765 4.74316 34.9559 5.02001 35.1654 5.27086C36.0878 6.68376 37.0273 8.08932 37.9837 9.48752C38.265 10.0766 38.5605 10.6516 38.8704 11.2125C39.2653 12.0384 39.2442 12.8476 38.807 13.6403C38.6989 13.7385 38.6039 13.845 38.522 13.9597C38.3954 14.0449 38.2898 14.1514 38.2054 14.2792C38.0137 14.4514 37.8237 14.6218 37.6354 14.7903C37.5258 14.8239 37.4413 14.8878 37.382 14.982C36.5584 15.5361 35.735 16.0899 34.912 16.6431C34.3853 16.9608 33.8576 17.2802 33.3287 17.6014C33.0842 17.7512 32.8309 17.8896 32.5687 18.0167C33.1071 18.3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                        MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                        SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                        SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                        SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_kc1c6jlp_telemetry
                                                                                                                                                                                                                                                                                        Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 35 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlC7b1xl/k4E08up:6v/lhP0317Tp
                                                                                                                                                                                                                                                                                        MD5:E114EA5E0067E21D96E63455367B63EA
                                                                                                                                                                                                                                                                                        SHA1:ADE5ABE51D522A3C5E89382CCD3FD331705C7276
                                                                                                                                                                                                                                                                                        SHA-256:D8F23E74769C43D4E68F2879088DBC16A563D3FAD5AB4F73870590C5C12CC19F
                                                                                                                                                                                                                                                                                        SHA-512:22F9922062594470F6437C362B16A6CC694DDBAD607ED3E747A6484B62F96BBE04E64A0BB9657800AD7387CE2F488BBA9E56FCB18893EC510D7ABBF7603FD734
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c62017dd78c54/1721074092240/kPJQLVdn2wW0IUe
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...#...N.....%.8.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2752), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2752
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.84596978130462
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt083MjVMjoykNrHGyp7v6:aJd6SUtJfNrVlCWWWdtqjZzMj+ngA
                                                                                                                                                                                                                                                                                        MD5:AA9BB2F58BAE859B92D01BECA061B0BA
                                                                                                                                                                                                                                                                                        SHA1:251AA81CF90D54EA6B5E317511377D17ABE26183
                                                                                                                                                                                                                                                                                        SHA-256:FD14A455CAF0F6D77088C271B9321F4416CD978296BB186F728013F35C7D05B9
                                                                                                                                                                                                                                                                                        SHA-512:3E8A52E2946307535D8B0BC4FDCFC7FB08E9FC37D9A77C267D97074C21A2F233FB3F4B75E303A57C402B913F7238DB5B9E3AF943248D21993079D5D80113D8A0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):116372
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.088988024698073
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:gIaZZJpin3l5tNt8Cm2l4CyNhT5P01drXgUmGgs:XaZZJpGrt8Cm2l4CyNhtP0T+Gb
                                                                                                                                                                                                                                                                                        MD5:BCD08C616F2A1E4F618236B192C76AC3
                                                                                                                                                                                                                                                                                        SHA1:557190BC85C07802683A9009B8D088E08B58816C
                                                                                                                                                                                                                                                                                        SHA-256:18DD7E18AD05CB33EE6730C5CFE190B0EEB8DC6926130DF15BD634B2A7CB94A6
                                                                                                                                                                                                                                                                                        SHA-512:B1206A8A3EA311F947EDEAB4D16E620B79D6871FDDB9CC357AD5D81C2635034CD947C23C94D35036D30B6C06D4198D7AED1EF666D5FA582284F96A5B8D65837A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.convertbox.com//static/css/bars-preview.css?id=bcd08c616f2a1e4f6182
                                                                                                                                                                                                                                                                                        Preview:@import url(https://fonts.bunny.net/css?family=Mali|Caveat|Lato|Lora|Montserrat|Open+Sans|Oswald|Playfair+Display|Quicksand|Raleway|Roboto|Ubuntu);:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animated{animation-duration:var(--animate-duration);animation-fill-mode:both}.animated.infinite{animation-iteration-count:infinite}.animated.repeat-1{animation-iteration-count:var(--animate-repeat)}.animated.repeat-2{animation-iteration-count:calc(var(--animate-repeat)*2)}.animated.repeat-3{animation-iteration-count:calc(var(--animate-repeat)*3)}.animated.delay-1s{animation-delay:var(--animate-delay)}.animated.delay-2s{animation-delay:calc(var(--animate-delay)*2)}.animated.delay-3s{animation-delay:calc(var(--animate-delay)*3)}.animated.delay-4s{animation-delay:calc(var(--animate-delay)*4)}.animated.delay-5s{animation-delay:calc(var(--animate-delay)*5)}.animated.faster{animation-duration:calc(var(--animate-duration)/2)}.animated.fast{animation-duration:calc(var(--animate-durat
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2791), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2791
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.890855440469348
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080IEvOeOoFNC9HGyuCuIAr:aJd6SUtJfNrVlCWWWdtqjZDEvOd39qC2
                                                                                                                                                                                                                                                                                        MD5:77CACBF868AF1636EC0DCF034F279B16
                                                                                                                                                                                                                                                                                        SHA1:2D7AD169507A081D8B15CC4EF32B0A89FF03A9D1
                                                                                                                                                                                                                                                                                        SHA-256:EE045151958A63F418D3B99D76CE7FBC5FE0D74641D23AA6F7CBD8F1239DB7FF
                                                                                                                                                                                                                                                                                        SHA-512:AF2365069A3572CE5438CA6677DDF91A3EC8E0F9E634EFE9EAAD420C141E79436481DC51F06C2521F9C5C2B2F92C97E08A8DA3125DEAA1FFCCC4A2ACA113824D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3139)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3140
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2518676940762505
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:4j4dYM6FQNHs6rItkoh2oDHLO91+hqBG5zQHZueXB92aEKMXO51Hq/YOy:4j4d6is+90qcCwejjEbXJw
                                                                                                                                                                                                                                                                                        MD5:C2F1A837F3CC1F4C24FAD07C1990F26A
                                                                                                                                                                                                                                                                                        SHA1:A35D6BACFFC33605BEA2D728675B329D454AB0B4
                                                                                                                                                                                                                                                                                        SHA-256:2ED8E73DE046431EA86981B520D5FBA3C3F16D9D25BA3376A54AE7BEE8DB8299
                                                                                                                                                                                                                                                                                        SHA-512:C112555C8FC4D5554F8E5F97AD7149261C6A2E6B26A72368EBA94F29888C2261860BA12CE1D7809F455D30D3941AF7E736C2E38DC95E144196F07CBE62AF9E6F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.convertbox.com/convertbox/js/embed.js
                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function r(o){if(e[o])return e[o].exports;var n=e[o]={i:o,l:!1,exports:{}};return t[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=t,r.c=e,r.d=function(t,e,o){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(o,n,function(e){return t[e]}.bind(null,n));return o},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=2)}({2:function(t,e,r){t.exports=r("NY3+")},"NY3+":function(t,e){var r=function(){try{return
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4164
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.503055130005326
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:cTdFHT1a4o7zLjghkpogA6bdQEc6OBkLLStt4ryvElalNOMQZsJkyb:gFzwnYepTA6CEcHBk/SMyAaDOEkc
                                                                                                                                                                                                                                                                                        MD5:232BB20DA42075E29B3A6422474BF5DE
                                                                                                                                                                                                                                                                                        SHA1:01CE4856552514BA1FCC2D17217E42E5DD96AEE6
                                                                                                                                                                                                                                                                                        SHA-256:D89A11C0392E06C3352B94870A76959837A2ED0E0F75517CBE37FCE85CF75935
                                                                                                                                                                                                                                                                                        SHA-512:2210DB9481AB3726535A95D93E1AC30B36C4F5971812BA6421C71FC0FB1A8FED8033D25EACBB5F15466BF0DC704B030805255402097AC5AC255F6FDEA04C345D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="58" viewBox="0 0 60 58" width="60">.<mask height="58" id="mask0_1_252" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="59" x="1" y="0">.<path d="M59.0396 0H1.03955V58H59.0396V0Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_252)">.<path d="M52.1711 6.86841H6.38159V51.8947H52.1711V6.86841Z" fill="#060419"/>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_252" transform="scale(0.00666667)"/>.</pattern>.<image height="150" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAClFBMVEVHcEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):6659
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.919973861136246
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:/gc0xjoI48ACS26Yi4i24eurAOQWpazLR:/AjoIzo2jiReIJ70R
                                                                                                                                                                                                                                                                                        MD5:6D5B7A3473070496B4848B748353968A
                                                                                                                                                                                                                                                                                        SHA1:0031170BD6E63C0379C409F8CE8E90E4A24748B8
                                                                                                                                                                                                                                                                                        SHA-256:BCAE8C82BAD3188EA5B3CC1391749944E6CBF051EF7B316A1912F86CCC6D87C2
                                                                                                                                                                                                                                                                                        SHA-512:CDF0380A75F3027DEB1C67DC24F0ED60F13A0AC62BE66324A0B831DC86E7C26C8E8024FFDCB1F5E4B4509182B043467D8C7C32B9707714613506392F2FE60611
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"cache_version": "v2", "handle": "beehiiv", "name": "beehiiv", "rollout": 1.0, "alternative_bot": null, "chatEnabled": true, "chat": true, "persistence": "session", "tint": "#111827", "language": "en", "translated_languages": [], "features": {"action_integrations": true, "ada_glass_zendesk": true, "wflw_advanced_lob": true, "answer_training_suggestions_temp": true, "automated_resolution_feedback": true, "automated_resolution_report": true, "csat_pro_post_chat": true, "csat_v2": true, "chat_ui_extra": true, "conditionals": true, "conversations_topics": true, "dynamic_ada_apps": true, "personalization": true, "end_chat": true, "language_detection": true, "selection": true, "translations": true, "raw_json_modal": true, "request_block": true, "variable_set_block": true, "bq_gen_core_with_actions": true, "ui_customization": true, "segmentation": true, "bu_no_am_temp": false, "free_tier_plan": false, "cs_mongo_answer_search_temp": false, "bu_generative_answers_temp": false, "autolaunch_temp
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):206283
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998522719570161
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:3072:pdhHG1BPaIoU6tHrS9zf0/R7DAcIE6rVVJDqzf3HY4JpTZAgF/azvjJioGs:pDHUPpbgsf0/R7CEaVfufJzAXzvj9
                                                                                                                                                                                                                                                                                        MD5:50F4B2FA5775777869DB06FC4A4CCE86
                                                                                                                                                                                                                                                                                        SHA1:3688B47E99992F4353B0EBB2BEAD23857EB4E27D
                                                                                                                                                                                                                                                                                        SHA-256:DECE81C0C76CDD19F3D40064A6EB8FB8EB066ABF93CC311EF5956C0CE1517E61
                                                                                                                                                                                                                                                                                        SHA-512:90EFF8E33DD084B7023613DD4321D8B9FE35C14D8B07A1BA2556B0DCE95EAFD364DD119235B7467B38EFF469FD72FD13FD6B8008E108C05D6861C8E115755AB3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSCvMt2UUcvBPSg_ColinSamir.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...........D.................BT...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......V........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................$.mdat.......V..T2......P.X..x......"..@.0.....J]..?k..z.m....q2>..x.%B..^h.?....~A...H..!q>.T. .7.JjJ..]+.}.u...Y.k.3).......k......!.....gS#..u...=>.........~T:.......KS......v....nP8..m.c..E..1P.....Y......K...4nZ.q..=.^e....)Yy\..H.h|wa.... fR.uk....=*....-...}....jf~2|S%}...m..a.....U.*..[..F`....'.CA;<.$d..D...k.I$.c;.N....`....V.#$..H..Q..(..*s...).s.....$....0).=y.X....x..)L..o9Z......8T......Q$.6'.&.e.J'..mG..Z.|..XC....b.A.x...y..S.*..a.c.,.u.....[c...'.......(.>K.y...dGr.r.(...*[H$...R.mk...W.S.v4 ...{j.%.{C.....IG...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2709), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2709
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.939267195224818
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080EvtjoywLvdRyHYeP5:aJd6SUtJfNrVlCWWWdtqjZoEvhnwq4E5
                                                                                                                                                                                                                                                                                        MD5:920C5D3CBC6B58C55FC55993F1C430ED
                                                                                                                                                                                                                                                                                        SHA1:34337D2ECB62FDBA0C79127B139EC8A02953D84D
                                                                                                                                                                                                                                                                                        SHA-256:63DA8A77CB84A123BDA9FFB42559AFF54DD67720A9DF0295BF09C81DC90DFD87
                                                                                                                                                                                                                                                                                        SHA-512:B3E68465701DC4E28F932BB6AF781626AB039C9EB008886B211072422F80502C52D982B96C61B91869054019BBBDA282675B0CE492BB08BDD02895D72B0B89D6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074143596&cv=11&fst=1721074143596&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://rp.liadm.com/j?dtstmp=1721074174701&se=e30&duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&tv=v2.14.3&pu=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&wpn=lc-bundle&cd=.beehiiv.com
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):139999
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2644832173326295
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:M3ov1NHCZMumbFHH4jeUn6SJk1Stoc7I6rRqQL:M47b5e6Sa1SxBFhL
                                                                                                                                                                                                                                                                                        MD5:134DEBCB1D6BD3A647285CE73BEBE882
                                                                                                                                                                                                                                                                                        SHA1:774990489A04D496D40D146C132E3BD3769FEEF8
                                                                                                                                                                                                                                                                                        SHA-256:2886F3F01E3AA511C3D592B869BBEC81101EAE0BDACA16AAB21F7642EE34897E
                                                                                                                                                                                                                                                                                        SHA-512:9ACBFF7C6A71466B21B2CE314C360E53BE00EFB3F78061097D1D5D764BC77EC6E6D983C11A993868F701E1FA168F4F7654A70CABDD75F3790E1D57A2F4BE7AF4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):27179
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984953093665315
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ST76SKPQ2N1JqVT8kEALweIxsc7xaEFdy8ob6mxmxgccwOlde2DAK2iI+WnmbvOI:E2PQ2kVKA8hxLNdy8gEqGObnDAuUmfn
                                                                                                                                                                                                                                                                                        MD5:BA5E051F39C3BF428115FC1E09E1EB48
                                                                                                                                                                                                                                                                                        SHA1:3AB89936D3BECB59BD2EE17A3FB90DF08F6594A1
                                                                                                                                                                                                                                                                                        SHA-256:E9F7CC206ACBABBA5EB32EAC182BBC676B0BB68F7663CF5CAE08F4AC699B6F7C
                                                                                                                                                                                                                                                                                        SHA-512:575330AC85D494C385F056C045968B7F2BA3816726C60F8070099AF413CACDFE4AAFAC5B4366B12820BAF424A021FDCA568508ED5BEF4629F105A6184087AD27
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSD8st2UUcvBPTS_AviGandhi.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............VG............./...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................h~mdat.....&n.[.@2.$....P.X..x......"..A.{.=$.....9F5.@...4...1S.c...-.W...`....(..A.y0:.E.?nCz.VGl9...E2.h.G.23.%......2..\.........4.......l...:...}.....ik...-...A.Y...^.!...M.-.!4s.... ......a]X..JlU.a.>u.(.*.\.q....]9.98.9|\.y....&.d.]s.If.K...D.J.....Q....,...;...@.B.3M5EN.>}.....F........=n.....mm.<.x....9.S.....W..:'...[..NS..tj..]..O.W,.m..fZA..2....yX...?....-.ea.yk..@.'...m..O]..:.,.....E..HX7+...j..Y.9Z......s.x$...v,.'...@..Y{..X.3...<...,.{qf.....-L......m..lH...gx4..`..F.........pzG..Vu..g.../...d.u.......&.=s4)..;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.217756431352045
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:U3yGqItEsRGD0twQyGnyaDgeDQggp6ngQjMHAwKq4c/LBgpRf:U3yGqIt7DtwjGnyac8gUM1Kr+gpl
                                                                                                                                                                                                                                                                                        MD5:773F8D02F9A99BFF43B70CEEE73C6A61
                                                                                                                                                                                                                                                                                        SHA1:D1D6489D525C52FC2E0B3C64E54C6665DA33250F
                                                                                                                                                                                                                                                                                        SHA-256:F2EBDFD7382251C37FB564BB8C1896020083B2A5E90BE72E6DD2FE5B668D8130
                                                                                                                                                                                                                                                                                        SHA-512:4DF453320B2B20466A79C4BC348F51564F76B87CFC065D949EF25682F98D7639530B6952E021641D61FD9AA3CB2907FE2E44EEC37F171F052EA01C4660B40B0D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://rules.quantcount.com/rules-p-FUq6R-B2d2Y6c.js
                                                                                                                                                                                                                                                                                        Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(a,b,c){__qc("rules",[a])})("p-FUq6R-B2d2Y6c",window,document);
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 640 x 763, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):17802
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.887298352448624
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:ZcOgddekvw+q6BxcmYB3jNN0DfRCRAXs+why+ceKr:ZrgddjvHrqmcTNeEq9d+NKr
                                                                                                                                                                                                                                                                                        MD5:EA3E42B8221E825094AC25CC6EF38A99
                                                                                                                                                                                                                                                                                        SHA1:28164B03DBC38D3F626600B48A1673704BA0A98F
                                                                                                                                                                                                                                                                                        SHA-256:DFD1F96548276846961E859D2301CFE6230C9A682A247C1ABD4FA7A16A2D633A
                                                                                                                                                                                                                                                                                        SHA-512:8858754E1B50625CA1910A6370250B68E9EE64B511F13366CE19245DB32060D4A190F7EC32E843EBBCF4BB34EC7AA091575FFC7C5AF39A5B30C5A950997F3B9F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............Z.......PLTEGpL............8C.8C.8C.8C....&0.............8C....8C.8C.......8B....8C...................8C....7B......N8C........^.....................$............8C.......0;./;.......7B..Z.......1=.............V.......................:.3>...CM.w.........`.hq....6A......................QZ....4?....5@.._....]f.FDT0<......;F...*...?I....! 2............9D.................mu._h....V`..........X...'.........(.0.....^.......~.........z....CN...... .b...........Y.b%Y.A..R.FQ.......AL.~..?.@.O..V..[.42C.]....dl.JT..J.MW..........=H...8|4.9XVd....<.......mlx.E....Yb...px.z-hcbo...T N......t|........4t=<L......&$6H.G,*<...../.........................m)`....RQ`.........{.......'...~}....IHW......ut...&LKZ...zy..............o....................\.ML[OM].{..........j..O...$tRNS......#.....`/.mE..L...w........[...L..B.IDATx...|.E...... x.>i.I..6.t.[..=....EZ..@KxY. .!.%......Bb .H.\a9B..}....x.OW.}.}.....L....L....g?..L.j.;u..*!.6].t...!#....
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34447)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):35585
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.227858835404307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:C1NpkslDFLmy+/XFsyIPd3w1jr21pKJCngCZyzI5hul6OY9g4+7mZ9kvnTLvPfUz:aLk6q/2yCB5LW/HsESrp
                                                                                                                                                                                                                                                                                        MD5:37633505B47EDA9DA0BD471C2816B38B
                                                                                                                                                                                                                                                                                        SHA1:19E95D883A11781146EF46E70339F21726AE9121
                                                                                                                                                                                                                                                                                        SHA-256:1A65C9631279409053461333989AC0E7BDCC7D1E2832EA889E746628DB99E0F6
                                                                                                                                                                                                                                                                                        SHA-512:40904E3526E5D5A400C56E22930350A3141A14D4707EF4B23F6C0C16CE9F0BABD92EAB4F59D96C59BD4AC882B1122BF94740037B6818F2F1B1411BD89C164983
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://public.profitwell.com/js/profitwell.js?auth=293b91319e192b3aac3299eba1eecb45
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):668
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.000805870392805
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12:Ygb4EPlam8EowKIQHDBbPEFPuxZJQpkC3E7u53E7uVmB/mj9GJRPZJey:YC4C8hhj9EFPeZupkC35535VmZmj9G/d
                                                                                                                                                                                                                                                                                        MD5:AEA31D02C4D67E8B29AC5A238BCC0C0D
                                                                                                                                                                                                                                                                                        SHA1:C20E91593E95850DD612499DFE86A0510E55393C
                                                                                                                                                                                                                                                                                        SHA-256:12EE5F104A818B036A4B81BBF62FF977293F37BA83CF4B35DF384D2FDB8E5F54
                                                                                                                                                                                                                                                                                        SHA-512:A1F283C72FE7EF63298DE58C62477DD98E80931EBA524DA322648B743F21EB325277D8A5F7195DEAD6D18ACE9E6A2E5D6B5FCD8A42DA37E33B5AE112B62265D0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d
                                                                                                                                                                                                                                                                                        Preview:{"id":"2437321d-52a5-4086-bceb-1550db1eed6d","publication_id":"a8e88f38-1bf6-4bad-8154-2c897fe51252","name":"www.beehiiv.com footer","header":"Product Announcements","description":"Product announcements by beehiiv","button_text":"Subscribe","config":{"body_font":"Open Sans","text_color":"#222222","button_font":"Open Sans","header_font":"Poppins","button_color":"#3843d0","background_color":"#FFFFFF","button_text_color":"#ffffff"},"created_at":"2023-09-13T19:51:12.521Z","updated_at":"2023-09-13T19:51:12.521Z","success_message_text":"","success_redirect_url":"","deleted_at":null,"input_placeholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):6835
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.012838227970146
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:a9w4dycRWsE9ptav6ygDWzyARfS8jvTH7tjiOSNVYAawDtE94ykHcUh4oR:aGoWlnM6ygDWdS8TNe5NfawDqQH5h4oR
                                                                                                                                                                                                                                                                                        MD5:32252F5D031E030CDDBF62E976990B78
                                                                                                                                                                                                                                                                                        SHA1:8A02E3D16B4707C26241BC8F0C961210B26797F2
                                                                                                                                                                                                                                                                                        SHA-256:FE851FC5247216AF5B7F09C112E660240B2A9E3521D52268C87E50E0137D1BE4
                                                                                                                                                                                                                                                                                        SHA-512:197FE18984E10A0A588F4FBD2FA271218132841BBC3E0FB52E8F32728722AB7ED4D2BA049DB32287300C29CC3C42BBFEA57398201AEE54C788951713FC63139E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="20" viewBox="0 0 157 20" width="157">.<g clip-path="url(#clip0_36_1570)">.<path d="M10.3027 15.9814L9.70275 6.24825L6.6949 15.9814H4.92851L1.96232 6.19644L1.4374 15.9814H0.0292969L0.670861 4.96144H3.02882L5.8617 14.2542L8.74457 4.96144H10.9859L11.8191 15.9814H10.3027ZM23.6422 13.0623H19.3845L18.4597 15.9901H16.9433L20.5427 4.96144H22.5257L26.1334 15.9814H24.5754L23.6422 13.0623ZM23.2422 11.8014L21.5009 6.33462L19.7761 11.7928L23.2422 11.8014ZM32.5241 15.9814C31.9359 15.7667 31.3909 15.4417 30.916 15.0228V13.4164C31.8072 14.3217 33.0011 14.8353 34.2488 14.8501C34.7947 14.8886 35.3374 14.7366 35.7902 14.4183C35.9691 14.2669 36.1107 14.0736 36.2034 13.8544C36.2961 13.6352 36.3373 13.3963 36.3235 13.1573C36.3299 12.8981 36.2695 12.6417 36.1485 12.4146C35.9979 12.1762 35.7952 11.978 35.5569 11.836C35.1687 11.5893 34.7619 11.3756 34.3405 11.1969L33.3573 10.7564C32.6767 10.4899 32.0679 10.0574 3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2511), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2511
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.838515190381767
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt081MNVMjoaN8+Hr74sFXA26:aJd6SUtJfNrVlCWWWdtqjZ5MN+p9FXAj
                                                                                                                                                                                                                                                                                        MD5:087144750F99A5CAB3991A2FE4888F27
                                                                                                                                                                                                                                                                                        SHA1:AC222850F1B90FFD069EEAB73DFC6F05A79A6893
                                                                                                                                                                                                                                                                                        SHA-256:0506C55A3A2939D86CA489DEF1228C398A4F2C11D6D78CDFC76449352A9D42D7
                                                                                                                                                                                                                                                                                        SHA-512:443F79A1FEA013E5A289E24785AAB6E92C00AB595CD6C9EF5EE9AAF090F7E38423DE58DBEEF1C1A2DACCC8B2A02CD551D243173FC0994035B103D4A13A331FE5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):190422
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.542495091628
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:RIavJYqUXGO4dphoT0zWDWgcIzUk6X195IL7pg5UEpC:GqUWPdHoMWzI5ILFg5UE4
                                                                                                                                                                                                                                                                                        MD5:CA24326227A20934468D5E40560864E0
                                                                                                                                                                                                                                                                                        SHA1:95EE2D1FFD72B4B71DE5C57E0504AC92F309B055
                                                                                                                                                                                                                                                                                        SHA-256:041C7731335BCFA84448A5725780BE454D68383AD6A74D8FEAD666CE1CAE1E8C
                                                                                                                                                                                                                                                                                        SHA-512:1E302BA9160AFBF4CC9634CE8F8FD6DD208A3ADB0C51E00480C7F965C0BEA3CEB76D7EC8F5A2D54B257B21F8E08FE75B9AC44A2DDBC5F75695881B0B7D809690
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\/\\\/$\/,\"\")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return(start=Math.floor(Date.now()\/1E3))||\"\"})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["t
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):189898
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.566472513853314
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:7N8Y8g+tvZG/2hwnwtd7GDAW8BOE/t9jN68VOE/t9jN68+kq2dnglX5dEjWwH/0J:5yhbGDA3NPNElJdEdH/trWG4
                                                                                                                                                                                                                                                                                        MD5:5D2DF37B8A297CCCFB0CF7214D1D3DC6
                                                                                                                                                                                                                                                                                        SHA1:6F23B0DF65E561C59731A582DB9D331D0AE57A3B
                                                                                                                                                                                                                                                                                        SHA-256:65DA56CEB1420AF47226F0A37E4D5EA4D0B94B729FB8E2F8FB684F69A26F45D8
                                                                                                                                                                                                                                                                                        SHA-512:63D11CDB1058C161944640598066FFBFCB6B558027B025672E2F79B52430957694FAC03BA93FB71E54F3CDF7887A51642439D72618FC4D454D13E39886E1E1A7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/lottieFiles/homepage/Write.json
                                                                                                                                                                                                                                                                                        Preview:{. "v": "4.8.0",. "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" },. "fr": 30,. "ip": 0,. "op": 90,. "w": 786,. "h": 814,. "nm": "Make a statement",. "ddd": 0,. "assets": [. {. "id": "comp_0",. "layers": [. {. "ddd": 0,. "ind": 2,. "ty": 3,. "nm": "Null 2",. "sr": 1,. "ks": {. "o": { "a": 0, "k": 0, "ix": 11 },. "r": { "a": 0, "k": 0, "ix": 10 },. "p": { "a": 0, "k": [540, 539, 0], "ix": 2 },. "a": { "a": 0, "k": [0, 0, 0], "ix": 1 },. "s": { "a": 0, "k": [100, 100, 100], "ix": 6 }. },. "ao": 0,. "ip": 0,. "op": 90,. "st": 0,. "bm": 0. },. {. "ddd": 0,. "ind": 3,. "ty": 0,. "nm": "Logo",. "parent": 6,. "refId": "comp_1",. "sr": 1,. "ks": {. "o": { "a": 0, "k": 100, "ix": 11
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1721
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.653812943147298
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:2f4myCLwyk3q4nsnvdB6PykiiNRWZ32IGMSGbbZcmsFrEP2Pr9Tf0W2dTZ+NEHQb:TD3qAsvqbwMlGbFWLT9f0W2dZNwb
                                                                                                                                                                                                                                                                                        MD5:2AE44C61D7CBB1F039526097B69686D5
                                                                                                                                                                                                                                                                                        SHA1:15FCCD87389DCA9B4B8EE116865B00FBEDD10628
                                                                                                                                                                                                                                                                                        SHA-256:A5F5C0C70338C676C2D36673F0EEA538396999BA0CE3FD8C24F8053E3FCCBBF8
                                                                                                                                                                                                                                                                                        SHA-512:653351295284137E80562B15305A3E1392B57FEB974D872ABFFEE701E7EE8BB815A51B4A2C187588A246262C1D04D76044A55992BE96600154BDDB8212A78A22
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074120838&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, original size modulo 2^32 4919
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1504
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.875757707364378
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:XsDssW6Kszf/+9Vvk0ylJEqhAApH2RUr8V+mhnD1Y1eSwoh8q0j4PQqEQFMcV9I:X376fD2vyl/l92PVrhnD1YeSGX4PQoFo
                                                                                                                                                                                                                                                                                        MD5:1D8FFF1AF19CB9DB23F17AD2E59FB64C
                                                                                                                                                                                                                                                                                        SHA1:23E757FD320E8665D747B3C71BB8D733A835A75A
                                                                                                                                                                                                                                                                                        SHA-256:A56DDCFF16AAD3DD17960EAC3CF18F339FCF9DEFBD848D370E03E5F6568BA4CA
                                                                                                                                                                                                                                                                                        SHA-512:C5774477118662C8D26FA5A225AAC95A7B7C90BFB106CD38BC4EEDBEACF683823383AB31B8C50702A426722D782FA99D5DD57EBCF9AA57ADB3348946057CADD4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:...........X_o.8...OQp_..(8I.(..!.]....Y.C.=..."u....w?..m............Gj.o..+,...*.bz.............d6..b.M.b.F.?Y.......L|.5....pv.......`.>e..o..ZT.IL.qM.w.j.C.!,<........w...U.bz...WFkt.C.e.|.Xd..R.tl^..Ke[.....oY..9...>..x4........{6..QH..R.1xe.\.Y$.Y.B.I.........@"..f."6.....j'......Bk.6`}).........o...,Q..en\@.+9.kX.,Zk.Z..O.+/&9..b99t2...R^.5.wy..osB.l.::\.w.q......Y...[Qm....O.V...J....+.......^<.Z'...:Ht:...6.J*t..3...N.`M...3.:7.....r?G*._..ffq[`.a....\..vO..w.....*[..%..Py{.d..d0......X..G.....<.Y.e...J.oy..h{R.....n.v..C..I6.l.=L..P.-V_.6m.w..8..i.".?..~.....Z..9.&p.d.@%..N2q....7".....T.R"..*...r..h<.h?.MFa...#}_.A9...\F.......#`.|...P=.Y.bz..W..9..........nkN1.x.R.^Y...^........`....7.y.{c..|.x.|.y/....E..R..|........s9..T..4.g.C......8...|..G.>.......seo#^....s....b.O..)\[....+@.Zd...7.RU@.......[..W.P.V...M....'3&o%u.........2..H+...w.....Q..N...j ....o.V!........XQ.i...*...+......c_..).j..S..w8.!pe.j.. .{}.X.'S...CP.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                        MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                        SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                        SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                        SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23746)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23871
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.426461186189082
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:EqhaTku6loITotpt02+gdrDRvZe6AWX9nqkx3nATMaBZbCxG47LPxxGz8A4dt/:EzTku6l4t0eS6PqoATtBZbExxy+/
                                                                                                                                                                                                                                                                                        MD5:B4883C9FAC5A2C16385B034B2F0F4E18
                                                                                                                                                                                                                                                                                        SHA1:1D01ABA9D91B18862DC2972733F5C87B4D336E1E
                                                                                                                                                                                                                                                                                        SHA-256:76C46DF9A6BA94318FAFE8023E3F52E28B1B9A1EAF16DCD4D7CE95AB6942859B
                                                                                                                                                                                                                                                                                        SHA-512:2A9C792AEC97CBF2CA2884B67C54C84A7CA5B3763EB364D3E3F3E26D7E57DD51D36D0D3B137F390EBBEE01CA5C89571743BD93EE01C7A692FFCE90D79C68DDCA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function i(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function a(){return Math.round(2147483647*Math.random())}/qcdbgc=1$/.test(window.location.toString());function c(e,t){"undefined"!=typeof console&&console.log.apply(console,[e+" "+o().toString()].concat([].slice.call(t)))}var u=function(){for(var e=[]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64466), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):211057
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.547202907405234
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:2oMU5TwLAco2JljUbgsf+iqHRDz2V9NJZk91yVGbRN12J1AJP:2BtUbgsf+iqHRDz2V7JZk9wVGbRD2J1G
                                                                                                                                                                                                                                                                                        MD5:A6E25D501CBBDF6A02B977666D22C216
                                                                                                                                                                                                                                                                                        SHA1:D516E5B1C948F4C92A784DD6BFA400D7424CC099
                                                                                                                                                                                                                                                                                        SHA-256:C878A6B9E192FC64211A7B5BDAD8BCC20504769D3C16E04674700A5B0AB4E3D0
                                                                                                                                                                                                                                                                                        SHA-512:BE11FC9F19E89D747A42E868458030B53EE46C5B9B671A3ABE26DBBDC4F0BEB56A956AE587FCBA12018AD427B5452B009E4543573987222A3365CF235C0F50D8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class s extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=s},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,s=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(o);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 34180, version 1.1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):34180
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9860720785464325
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:7HWk3i24jLw7GQA6Uw7uaMYj1F+X2PWD+33u5/lNlv:72k3qH56U3aMYjGX2++u59j
                                                                                                                                                                                                                                                                                        MD5:0F7FB3F830134F46529807A2BAA3EB5E
                                                                                                                                                                                                                                                                                        SHA1:1926AB3DFAA0D322650F622EA2A4A847A32543C2
                                                                                                                                                                                                                                                                                        SHA-256:7FDC19B9200C02F64B8018804207FA2CA59F1D9518ADBD9049373A8ADBDD9C97
                                                                                                                                                                                                                                                                                        SHA-512:582AF2CA82DA5AAF810CFD4880CA6966B11067BD12E7C55902E58191778075BC783477A28F82202B1E7C12DB4D1A877D6E023B650529D795B60AD7B0FF9DDE3D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.convertbox.com//static/fonts/Roboto-Regular.woff
                                                                                                                                                                                                                                                                                        Preview:wOFF.......................................GDEF................GPOS.......... t0.1.GSUB...x...C...P.4.OOS/2.......S...`..).cmap...........(..cvt .......H.....s^*fpgm............?...gasp................glyf......\E......t.head..v....5...6.%<.hhea..vT...!...$.,..hmtx..vx.........tIloca..zh.........(.maxp..}X... ... .>.mname..}x...a.....e.post...........c/...prep.............B%........................x...{t........=!O.@+...)^.ES..*!../.".m...k+..`AiY."P@..\.Z[m..*.VSj..........I....W.].9.s.o&.<...f}.........g..93#JD2.R&....[$]|hDk15...b.:q... }...H..{S.....<.....K.M...j=....)..0.M...F{v9..K=!.....=.....{..#.S.x.9!'...y....;....3L.........*.v.)../.^...}.....5...z...Eg..._./sV.j...+...5....M..Mr..:.m6|...fg.=.1=M./u.?.Y.<E..X..Z>FK/.L[.kX'`..h.0%...g..~...."...'..9.D..2A&...y.$W.?.r.L.r..L.i2]fJ..*.Nn..e..[d.,.%R-+.?.F.#...J...jY#......Nj.^.O....A6.&."u.M..#.S...`.[....s.G.J...?...gi.....tI...3rV.._.....o...H..Q^.S.JS.*Se.l...T.*V%j....R.9u....U..ej.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):14570
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.769418068586612
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:saWgP5vxu8Cntgq8Dv1P8/dKFR4LJ8KGeVBUQs83DfE8PkxSHy:sa15vStgqEu/dKcJrbPkIy
                                                                                                                                                                                                                                                                                        MD5:7B442374793E4719175688B83AE44A2F
                                                                                                                                                                                                                                                                                        SHA1:839F4B89A4A0442C3D58C8ACBE765D9795B2588B
                                                                                                                                                                                                                                                                                        SHA-256:F988DFFA97B54F0D1A656DE9D69D722991F9C3F7F68C52C8FFB5BC13EC489712
                                                                                                                                                                                                                                                                                        SHA-512:B72BB0621F77BB853D2E58ECCC2D51CC78651706971D57365B356671AAC7883F55B08658B140681AB4E3CDBB4ECB8E642C4BBF8B9AE279EB91FFA2C73A374C29
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 171 42" width="171">.<path d="M10.7904 31.42C9.60036 31.42 8.62036 31.4 7.64036 31.42C6.92036 31.44 6.37036 30.94 6.37036 30.18C6.39036 24.37 6.37036 18.55 6.37036 12.74V11.45C6.37036 10.95 6.85036 10.47 7.35036 10.47C9.41036 10.47 11.4704 10.47 13.5204 10.47C13.9704 10.47 14.4304 10.61 14.8804 10.71C15.6604 10.89 16.3804 11.24 17.0704 11.65C17.8504 12.11 18.4704 12.74 19.0304 13.43C19.3504 13.83 19.6604 14.25 19.8804 14.71C20.1404 15.24 20.3104 15.8 20.4904 16.36C20.6804 16.96 20.7204 17.59 20.7304 18.23C20.7304 19.96 20.7604 21.7 20.7504 23.43C20.7504 25.11 20.2704 26.65 19.2704 28.02C18.9704 28.44 18.6604 28.86 18.2904 29.22C17.1504 30.32 15.7804 30.99 14.2204 31.28C13.0104 31.5 11.7904 31.3 10.7904 31.39V31.41V31.42ZM8.91036 20.92V28.78C8.91036 28.98 8.97036 29.05 9.17036 29.05C10.4604 29.05 11.7604 29.05 13.0504 29.05C13.2304 29.05 13.4204 29.05 13.6004 29.01C15.2804
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):123663
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.951597828608524
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:atxmICjIzhPY0fDZNHagDhJ/hiF0+aBQDoNqSRQW:atwjiY0LZtjZ+aBpqdW
                                                                                                                                                                                                                                                                                        MD5:CBE628147A1ADE3F6D029B74C7A93F80
                                                                                                                                                                                                                                                                                        SHA1:52E66EDC147D235D354ECB7AA41C2C486101E05C
                                                                                                                                                                                                                                                                                        SHA-256:BC3FD76B3028111C20A7030657583B7D797DFB75723F4A82E382E6DB34CDDC46
                                                                                                                                                                                                                                                                                        SHA-512:37B3D1CF023B374AA0B62C0C31620EEFA4F51330005899D4E2505E6EE364140632A1A391D12BE031417D6CD8786BCB052189851E5BE570009BF6B3643A274F24
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.=.Y...D..R.;..q...M.O..E...+..$.e...2..I._...X.8.._..U..<.J..v!..L..T.L...J.t...)..?.....cee.V..............[]].........n...NNP...OOQNNPNMOtf`.xgRQS..................TSU.....egg.....NLMUUWgii...ONP........QPQcee..kmn........jkk..................KJL......p.....)....WXY..lnpq_`a...JHI#..\]_...........bcb..EFJ......1.....qtvUON...!..,.... ....A@E;:?XZ^+"%..lOQUP-%..S2-?&"F+& .$.|i..9.....JLQ\6-4371*-\TR.~`>9I0-#',7$%jD=h9-..t..=,...G46V:6eZWK&.UECZ+.xz.L<=.tfuYR.z....uA2kQKB ....=36.mb.}tHCE(/4........^ag.....(......y..sb]...un_KG..9...dZ.............zvw.......}vMD....N<......YK...|lh{...........eU.........W>..............cJ..........E.g..............~..u.....pP.....mPv7"eju.}.xZ....d.r^.....r.g..o...q.y.....tRNS.ffffffffffffff.ff.f.Y.:Y=XZKV. .g..._{..@.....f...................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45740), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):45740
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.454678623006044
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:/MVMZsMGMGMWMjMynsMlljMwMBbCdW+g24p7FHwmt/R+CuMOMcM8MVMZsMUoUOOm:59uXJrBrlw+SfRrS5S
                                                                                                                                                                                                                                                                                        MD5:248CDC9702D5D3433AD2211ECBDA9245
                                                                                                                                                                                                                                                                                        SHA1:8EC35FCDAC772E4451C10987DD67B81B29583AF6
                                                                                                                                                                                                                                                                                        SHA-256:BC6246D4210D915D9D4130B4F026743287961147813A22C9B8CD847FC78DA83C
                                                                                                                                                                                                                                                                                        SHA-512:D013E4D534DB43BC68CF2E89D4320B79F01FFCED72B87C8C4E774C036D59BCCA37C48D7A7ACA74E5E2CCF24D443F31D14805D43EB04B4AD775DFA656D776A876
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/9582-6f0c03000b15c48e.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9582],{49582:function(t,s,e){"use strict";var r=e(85893);e(67294),s.Z=t=>{let{icon:s,...a}=t;try{let t=e(34739)("./".concat(s)).default;return(0,r.jsx)(t,{...a})}catch(t){return console.error("Icon component for '".concat(s,"' not found.")),(0,r.jsx)("div",{children:"Unknown Icon"})}}},5712:function(t,s,e){"use strict";e.r(s);var r=e(85893);e(67294),s.default=t=>(0,r.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:50,height:54,fill:"transparent",className:t.className,...t,children:[(0,r.jsx)("path",{stroke:t.stroke,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:3,d:"M24.917 27c12.656 0 22.916-5.596 22.916-12.5S37.573 2 24.917 2C12.26 2 2 7.596 2 14.5S12.26 27 24.917 27Z"}),(0,r.jsx)("path",{stroke:t.stroke,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:3,d:"M2 14.5V27c0 6.904 10.26 12.5 22.917 12.5 12.656 0 22.916-5.596 22.916-12.5V14.5"}),(0,r.jsx)("path",{stroke:t.stroke,strokeLinecap:"round",strokeLin
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):14820
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.783990247561333
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gmUZmxB14ivxu/ri34K7Q5sNkkA3JxMnXR:HBiisuB7IkA5xwXR
                                                                                                                                                                                                                                                                                        MD5:C1C8F59DC6088F34E702D649D53AAD4E
                                                                                                                                                                                                                                                                                        SHA1:D5BEB6218779081111BABAC09968559FFA5198E0
                                                                                                                                                                                                                                                                                        SHA-256:43622DE085AF09BDAC0EEE28E5A809C158F386E29FD39CCA356873FD0BFA0342
                                                                                                                                                                                                                                                                                        SHA-512:FBA8B9139D3C1F64F86BCAB125F5B840C8A297FAF4CA21EC0D8D917D230A3E663B00F63781DDDEE5F4DE586C526F04AAFBEFE2E787A3B28E28271784F140EA6C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="74" viewBox="0 0 249 74" width="249">.<path d="M51.0383 65.2316L48.7406 64.1532C49.5325 62.478 50.2932 60.8552 51.0643 59.2324C53.362 54.3902 55.6492 49.5427 57.9729 44.7109C58.3167 43.999 58.15 43.7215 57.4883 43.3708C52.1167 40.5283 46.5628 38.1307 40.6702 36.6545C38.4715 36.1048 36.1739 35.9582 33.9179 35.6494C32.6936 35.4819 31.4588 35.3667 30.2292 35.1992C29.6092 35.1154 29.1872 35.2358 28.8537 35.8535C28.5411 36.4346 28.0409 36.9215 27.5512 37.5392C25.7694 36.1153 24.0448 34.7385 22.3151 33.3617C20.8198 34.9427 22.164 36.3142 22.5756 37.9422C21.6794 38.1569 20.8354 38.3558 20.0018 38.5704C19.8194 38.6175 19.611 38.6699 19.486 38.7903C18.022 40.2403 16.5683 41.6956 15.1304 43.1666C14.9063 43.397 14.7761 43.7111 14.4947 44.1613C14.9688 44.1613 15.2606 44.1194 15.5367 44.1665C16.5736 44.3497 17.6051 44.5591 18.6367 44.7685C18.9337 44.8313 19.2255 44.957 19.5277 44.9779C20.9865 45.0774
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2709), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2709
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.836407529961229
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08UMdVMOoxN9HGyp7146:aJd6SUtJfNrVlCWWWdtqjZ4Mdx8Lp
                                                                                                                                                                                                                                                                                        MD5:C97D63EED909A9389B96ED108A87B83C
                                                                                                                                                                                                                                                                                        SHA1:ABACBF3F439FBF805330143DB61360B1B75DAB60
                                                                                                                                                                                                                                                                                        SHA-256:F11F5037493FBAAD836C406D2910FAC5A24622F197D3F439F61C5745C5287BB5
                                                                                                                                                                                                                                                                                        SHA-512:5223B22BDD351D486B1D64A8FB5411E2B0D610B6276785847DF0AD2975743ED7E8861798229ED9D5733CC413BACC45CFD694A05E9C4C8B2C155539B63EE852C7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074206207&cv=11&fst=1721074206207&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13261
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957273891986678
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:SWGvevUhr4/Ld0WuECkpL2gC7YRMEq4Glt:t7WQL9mURMEqh
                                                                                                                                                                                                                                                                                        MD5:66D09E7CA4CC322949346BD535316B36
                                                                                                                                                                                                                                                                                        SHA1:8C99F0C4AD8126405AB84D9C764DB2C4E064B705
                                                                                                                                                                                                                                                                                        SHA-256:7030740E1202D47305EF634E33A99D3A55F7628888CA89CB6CEDE16A3686ED6B
                                                                                                                                                                                                                                                                                        SHA-512:B19845139B606602C2EE46C5AD353B8DB78FE11420ED9CDE8537F7859ED7BAC80D543277F27A2BD3EEE216AA736807F56E14EA6A417E530C897B36C67F9538B3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSPnct2UUcvBPVi_Rarible.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F.. ..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................2 mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=....G,\......(@\#
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530778938774934
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:W8OPgwJWKnHzHy2T17NXD9sn/k15FnXUdCbxirlYE6yLbq9gvFSGi7cKMHQ22ANj:W8OPgwJWKnHzHy2T17NXD9sn/k15FnXq
                                                                                                                                                                                                                                                                                        MD5:7DC60FA333D40468EFF821A71651EDDF
                                                                                                                                                                                                                                                                                        SHA1:A0ED3A760625B013E2B4E1DD496E9DC0DF469B28
                                                                                                                                                                                                                                                                                        SHA-256:1FB533D7AFDD1C5E3DFF55B8E3709EBB2D33775515554B38A048D8DF29D1D9E0
                                                                                                                                                                                                                                                                                        SHA-512:1E579A6A219CAD99B16AFED1CA499FC32970A86E28D1F1D52439826A8DFF221B2CB6CFBD33D354122C5D04D2E88CE79AF894DAB043A1000F58DB01C9ABEEC82A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074124186&cv=11&fst=1721074124186&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rzQ!3sAAptDV5txevt"],"userBiddingSignals":[["7840657062","8552771551","7105931167","8551980904","8552711823","7106295143","8551979854","8552256410"],null,1721074125760952,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64782)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):69003
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.298266600173369
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:xZ9kTUTaE6VcnZXPNtWulscVDXYlllzlIgEXFjXlkaioEFWOqDw6usT5aXsQQkVe:jNDlklzlIgEXt8XsUVe
                                                                                                                                                                                                                                                                                        MD5:65F9F70BC9347D8E4673D0E57A8C65C0
                                                                                                                                                                                                                                                                                        SHA1:3E54DF28FF31C99A7ED48A54C0F439130B03E539
                                                                                                                                                                                                                                                                                        SHA-256:A2EBBE5BAC414BBE396CCD748F3E1B4B251C067F9839DEE83DC67BC9776F2C3D
                                                                                                                                                                                                                                                                                        SHA-512:F2079E0F567EA79704E4BEC144541A6A90BB20AB1BB045601020CA3BF6AE17D0083EA48EE69A4702E0A28C7FC3ABB2BA8B7517A44AE9632468EB5F3227E3C80D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://js.hs-analytics.net/analytics/1721073900000/21568530.js
                                                                                                                                                                                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.702. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setPortalId', 21568530]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '101613854']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/21568530.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googleweblight")>-1)return hstc.Math._mathRandomUuid();var t=window.crypto||window.msCrypto;return
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):105737
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247611053539045
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:0xOyftQBCLo1sw/cexpme6piTtUQQdWRvgFoF4onImsSfWdLyWQL9ZsBp20dRxtZ:UtQBQo1sAIeaEtRQEx4oF4ovpYLxqMTT
                                                                                                                                                                                                                                                                                        MD5:6A358F29077C0E690D45C246DC8D2711
                                                                                                                                                                                                                                                                                        SHA1:A0AD7DA5B0860B1FE6344DEA6BE3F69B029D2220
                                                                                                                                                                                                                                                                                        SHA-256:82DBD9A4BE7844DCD8DD9A0B51E37F24CA977CCEC147AC81DAD2F4B7279C9C54
                                                                                                                                                                                                                                                                                        SHA-512:8FFFB2FB119A0A3A4502B19E7F6D687A1A102D257028D2D2DAD72CDF60C811D702E2D4EADBD8DC866804D828BFDDEE5D945CBAAACE8342342F8FE65A45B1D4FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){var t,e,n,r,i={2228:function(t,e,n){"use strict";n.d(e,{v4:function(){return u}});for(var r,i=256,o=[];i--;)o[i]=(i+256).toString(16).substring(1);function u(){var t,e=0,n="";if(!r||i+16>256){for(r=Array(e=256);e--;)r[e]=256*Math.random()|0;e=i=0}for(;e<16;e++)t=r[i+e],n+=6==e?o[15&t|64]:8==e?o[63&t|128]:o[t],1&e&&e>1&&e<11&&(n+="-");return i++,n}},8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("regi
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):8617
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.826328473071611
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:9wp8IbYeXEx/Zf6STxvDBlwwcT22ikD+u74i5ZQcjm9ro9oVe:9wFU8ExpxL/wwv2iW+u4i5ZQcZoQ
                                                                                                                                                                                                                                                                                        MD5:8EACCEDF0015BEC8F63301D132F4D540
                                                                                                                                                                                                                                                                                        SHA1:0A0B80E018A5E806053129BD6C3F22C76561DB7D
                                                                                                                                                                                                                                                                                        SHA-256:DF085B01706CB69295F693F42CE207279CB8EF4AACB2235F8497959457E1BCEA
                                                                                                                                                                                                                                                                                        SHA-512:AC97C4915D4E211BE8CB3B9A9E597506CC5D085620EFC27B5889C5D9A7AEC49EF6AED701432756B8C4B71E997B51280A04B19EE0D8096EF862160532138D1F3D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................d.d..............................................7............................!1.."Aa..Qq..#2.....br....................................<........................!.1."AQ.2a.q.....B...#...3r4Rbs...............?.`...La.2.rP........#.O....."B.m%kQ$..NN.I=.p.rN..H.*.&...?.g(+. ...U8.<.>..A.......^"...x.......yD.N...P...@,..3.@..$tP.>.L....(......q`.)_.?.L.OD...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):37557
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.748714888881707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:s/RbXYqz+rxtjg0Z0CTsWM3k1afubgw5gUn+v6xKQgi0qtbql1O:spbIoqZeY51u3sbr
                                                                                                                                                                                                                                                                                        MD5:27E790070DD5C74A0905CF827D8507DA
                                                                                                                                                                                                                                                                                        SHA1:1120B3E2F39997CD382BCCDA6EB9669ECCB7DC3F
                                                                                                                                                                                                                                                                                        SHA-256:D84D4298016E20E92CE4C641B52F2B70AE369362F4E79F3F7ECCD9DA979D6752
                                                                                                                                                                                                                                                                                        SHA-512:109CFBA6719336E1FED939C4FBFCF21AFB2001C8EB3DCC1D5B17D215598836CD082E6D21133FE057969786FE5811C9660F574F19C348860ABDF85A2F686F7923
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rap-tv.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="64" viewBox="0 0 103 64" width="103">.<path d="M67.8718 22.8421C67.8305 22.838 67.7851 22.8298 67.7438 22.8257C66.9178 22.6981 66.0876 22.5746 65.2616 22.4471C64.9312 22.4059 64.6049 22.3607 64.2745 22.3195C64.0804 22.2537 63.8863 22.1837 63.6922 22.1179C61.9245 21.9409 60.1569 21.764 58.3892 21.5871C58.5957 21.5541 58.8063 21.5171 59.2524 21.443C57.8729 21.085 56.7165 20.7888 55.5601 20.4884C55.5684 20.4554 55.5766 20.4225 55.5849 20.3896C56.0062 20.4266 56.4233 20.4637 56.8446 20.5007C57.1171 20.5007 57.3856 20.5007 57.6582 20.5007H60.0577C59.5621 20.3279 59.0665 20.1551 58.5709 19.9822C58.5874 19.9287 58.6081 19.8752 58.6246 19.8217C59.1161 19.8752 59.6076 19.9246 60.099 19.9781C60.5492 20.0234 60.9953 20.0686 61.4454 20.1139C62.193 20.1551 62.9446 20.1921 63.6922 20.2332C64.1052 20.2826 64.5182 20.3361 64.9312 20.3855C65.3194 20.4184 65.7118 20.4554 66.1 20.4884C66.1867 20.5336 66.269
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15517), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15517
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.297563256060432
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:mqFn1KPUoUARCWcsc2P4ojJ79SUD+kUmsIv6DsLcl8:mM0com/2P4oxZUhsLJ
                                                                                                                                                                                                                                                                                        MD5:7FB3022A9F18472138C0853F8DBEED63
                                                                                                                                                                                                                                                                                        SHA1:99629ADA886759B952837D1F99CC4C683006E3CE
                                                                                                                                                                                                                                                                                        SHA-256:530B9544AE333B287C61AB49EA4BFA65503942D44790F7474D041ECADA050C49
                                                                                                                                                                                                                                                                                        SHA-512:CD41791BFCA95B6CBD44D8CCE6EB650C8DDEC0026F31D045A17DFAE04CB15A4EBA7784C09884CC096DB2A7E3696632B71E7CC5A28E891F301B1F8ADCA60B12EC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/static/js/main.564f5af2.chunk.js
                                                                                                                                                                                                                                                                                        Preview:(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{104:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,d=n(0),s=n.n(d),p=n(37),m=n.n(p),b=n(6),h=n(7),f=n(9),g=n(8),v=n(109),x=n(106),y=n(110),S=n(16),E=n(4),O=n(5),w=O.a.div(a||(a=Object(E.a)(["\n position: relative;\n display: flex;\n align-items: center;\n justify-content: center;\n height: 100vh;\n width: 100vw;\n box-sizing: border-box;\n text-align: center;\n padding: 12px;\n background-color: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),j=O.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),k=O.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),_=O.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font-family: ",";\n font-size: 28px;\n line-height: 1;\n margin-block: 0;\n margin-bottom: 0.4;\n"])),(function(e){return e.textColor?e.textColor:"#000"}),(function(e){return e.fontFamily?e.fontFam
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):17365
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8909127009840114
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:XGY85pzEO9ons/5rdCFd12ouB40IsypoGUda9geK9SeII:XGt5pzEk/5JKdy40IsmUvj
                                                                                                                                                                                                                                                                                        MD5:4A8C18A690B471E999FE9D15EEDD756C
                                                                                                                                                                                                                                                                                        SHA1:2656AD5257DFBFF4D744D48BAC650EA2E6C12065
                                                                                                                                                                                                                                                                                        SHA-256:D0A7AB0667E4BD47C00FD23BF08668292A3374F12B7C43AD1CF0633E5E134264
                                                                                                                                                                                                                                                                                        SHA-512:5A1BFDC6BA847A1B9A6D602CA90878417C17AD2FA1B91CDB3C2F31249F76144AA98E0B308519E0AEEE545244E9742AFDEEC841AD2DB62499630F8E373A152C6A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/carry-2.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="33" viewBox="0 0 86 33" width="86">.<g clip-path="url(#clip0_81_2)">.<path d="M0.0581971 13.2687C0.0773075 13.281 0.112753 13.3205 0.113162 13.3603C0.126709 14.6822 0.42362 15.9468 0.890236 17.1752C1.32623 18.3229 1.94343 19.3692 2.70029 20.334C3.90986 21.8758 5.41579 23.0475 7.18666 23.8734C8.19775 24.345 9.25647 24.6905 10.3697 24.8144C11.1787 24.9044 11.9937 24.9773 12.8069 24.9862C14.9484 25.0097 17.0904 24.9805 19.232 24.9994C20.493 25.0105 21.697 25.3178 22.8597 25.8048C24.272 26.3962 25.4742 27.2834 26.4832 28.4192C27.4807 29.5419 28.1966 30.8357 28.6247 32.2819C28.654 32.381 28.6932 32.4771 28.7348 32.5953C19.1857 32.616 9.62954 32.616 0.058197 32.616C0.058197 26.176 0.058197 19.736 0.0581971 13.2687Z" fill="white"/>.<path d="M29.0909 32.616C28.9912 32.616 28.8914 32.616 28.7597 32.5953C28.6932 32.4771 28.654 32.381 28.6247 32.2819C28.1966 30.8358 27.4807 29.5419 26.4832 28.4192C2
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12316)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):385923
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.590301036195327
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:g42zqOW9aSmfg0WzTiwP/LFg5h/YUvFoAx8s:J216aSF0o9Dq
                                                                                                                                                                                                                                                                                        MD5:1575B1FFF5DD2909066C397296DD570E
                                                                                                                                                                                                                                                                                        SHA1:15E80636D17FB9C163D34FE8854C34E88E41B4D4
                                                                                                                                                                                                                                                                                        SHA-256:49868B688980BE2BDEDF3ED7095864789E1FF83190AF087C6F488A78098C5B8F
                                                                                                                                                                                                                                                                                        SHA-512:3D247763A04AD30A7798B522CA9A025BFA44B525E8D763544ABEAE55FB2F10D4708219C8357C041F500AD54722451061B84334060517548A02C64D11C7495465
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-E6Y4WLQ2EC
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"33",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","login\\.circle\\.so","stripe\\.com","beehiiv\\.typeform\\.com","beehiiv\\.pro\\.typeform\\.com","beehiiv\\.com","blog\\.beehiiv\\.com","product\\.beehiiv\\.com","shop\\.beehiiv\\.com","careers\\.beehiiv\\.com","developers\\.beehiiv\\.com","academy\\.beehiiv\\.com","support\\.beehiiv\\.com","press\\.beehiiv\\.com","app\\.beehiiv\\.com","www\\.beehiiv\\.com","wefunder\\.com"],"tag_id":109},{"function":"__ogt_ga_datatos","priority":27,"vtp_instanceDestinationId":"G-E6Y4WLQ2EC","tag_id":132},{"function":"__ogt_ads_datatos","priority":27,"vtp_instanceDestinationId":"AW-10852456667","tag_id":145},{"function":"__ogt_ip_m
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):190422
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.542495091628
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:RIavJYqUXGO4dphoT0zWDWgcIzUk6X195IL7pg5UEpC:GqUWPdHoMWzI5ILFg5UE4
                                                                                                                                                                                                                                                                                        MD5:CA24326227A20934468D5E40560864E0
                                                                                                                                                                                                                                                                                        SHA1:95EE2D1FFD72B4B71DE5C57E0504AC92F309B055
                                                                                                                                                                                                                                                                                        SHA-256:041C7731335BCFA84448A5725780BE454D68383AD6A74D8FEAD666CE1CAE1E8C
                                                                                                                                                                                                                                                                                        SHA-512:1E302BA9160AFBF4CC9634CE8F8FD6DD208A3ADB0C51E00480C7F965C0BEA3CEB76D7EC8F5A2D54B257B21F8E08FE75B9AC44A2DDBC5F75695881B0B7D809690
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\/\\\/$\/,\"\")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return(start=Math.floor(Date.now()\/1E3))||\"\"})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":["t
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18563)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):18631
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.205341470409058
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:dLEx960IOUhZVezJOQ/IIy/8089TSU2GzXL:mx4nezJun/OTSU2M
                                                                                                                                                                                                                                                                                        MD5:AB9A82C83C441C68FD438600D58531EA
                                                                                                                                                                                                                                                                                        SHA1:BFDEC7B471CC889B7684E82C2ABC859570207423
                                                                                                                                                                                                                                                                                        SHA-256:CE4E60ACB4FB4F28F3F7125DD0E0247B50BEEFD290D1DE4C1EC0EB1F510D2F16
                                                                                                                                                                                                                                                                                        SHA-512:99C0663F0BB62B672ACD419D257CC6295C516601092B79814053738A013BC05629A296B4D4E8030169989E9802BBFB0D772FC9B8C8DF8DC68A88376BA8C5C573
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://r.wdfl.co/rw.js
                                                                                                                                                                                                                                                                                        Preview:/*! Build d7d04d862d50536e0ec91210007927de98ac1e8a:1720185737680 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):15744
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):10227
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.062795265834232
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:/W5qGcS72KysGHX+Nxgr5+ZDYBzNUw1AMSieEu0nhm3xOlPSkW1Mpn6:0qZQ2KyL+N+AZDWiw1VNh9VXW66
                                                                                                                                                                                                                                                                                        MD5:F8FDF618D911790F43A8EFA1A0996C38
                                                                                                                                                                                                                                                                                        SHA1:BB16004ACE418829195F992567869EC1D76DB174
                                                                                                                                                                                                                                                                                        SHA-256:11570447D1E762889AA14F9FEF871D62C8ADBC5D4BE6F33AA8BA302D56376A3B
                                                                                                                                                                                                                                                                                        SHA-512:F4BD25FF8FA65D5BEC1B8D07BB89BBA4394459F8E799B0ABB98352D4D6CF89B082914AC644D43880FA61D8DC1E06540D1F46241E389BB773056AE544ECBBB7CA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/futurepedia.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 201 42" width="201">.<g clip-path="url(#clip0_35_2)">.<path d="M53.5213 30.6064V10.462H57.4183V30.6064H53.5213ZM56.3868 22.3538V18.8865H66.5305V22.3538H56.3868ZM56.3868 13.9006V10.462H67.0176V13.9006H56.3868Z" fill="#060419"/>.<path d="M74.7293 30.893C73.5068 30.893 72.4179 30.6351 71.4627 30.1193C70.5266 29.6035 69.7912 28.8872 69.2562 27.9702C68.7214 27.0532 68.4539 25.993 68.4539 24.7895V16.7661H72.2363V24.7035C72.2363 25.2766 72.3319 25.7734 72.5229 26.1936C72.7139 26.5948 73.0004 26.9004 73.3825 27.1106C73.7646 27.3207 74.2135 27.4258 74.7293 27.4258C75.5126 27.4258 76.1238 27.1869 76.5632 26.7094C77.0025 26.2318 77.2223 25.5632 77.2223 24.7035V16.7661H80.9761V24.7895C80.9761 26.0121 80.7086 27.0819 80.1738 27.9989C79.658 28.9158 78.9224 29.6322 77.9673 30.148C77.0312 30.6447 75.9519 30.893 74.7293 30.893Z" fill="#060419"/>.<path d="M85.1402 30.6064V11.0064H88.8939V3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):44772
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.823931562487308
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:aBlsW9GmVPIa7d2xjbfJ5T0vfJHTlu9pi9j40zfoQyDkwdoGLTkcPaxTm5qmpdYr:uQbhivBHTnzfLyACoUTkcP2cvfbAWwrf
                                                                                                                                                                                                                                                                                        MD5:369E57C0EC0406DD547BBF03B83DBC48
                                                                                                                                                                                                                                                                                        SHA1:C51C857BE9C305C84386EF384F801DEBD357E8DB
                                                                                                                                                                                                                                                                                        SHA-256:6FAA4CFEE0280D79FE0462D4BC2C91D8D71E4C0539C0F0EA35079F7A91652562
                                                                                                                                                                                                                                                                                        SHA-512:07E268C35857DD29828228E59F7CDF718B4DF74A6E8B74126DF3ADBF1FEBDF1BD5D5CE29498D06C5B19B738AFA0B9E6E4674237B54D6A865904C6B8E1C3612C0
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="28" viewBox="0 0 152 28" width="152">.<mask height="28" id="mask0_24_23" maskUnits="userSpaceOnUse" style="mask-type:luminance" width="152" x="0" y="0">.<path d="M151.102 0.844055H0.597717V27.0411H151.102V0.844055Z" fill="white"/>.</mask>.<g mask="url(#mask0_24_23)">.<path d="M141.755 25.7237C141.571 25.7237 141.389 25.7221 141.205 25.7237C141.079 25.7268 141.021 25.6608 141.074 25.5556C141.337 25.0448 141.134 24.5671 140.964 24.0989C140.568 23.013 139.966 22.0309 139.36 21.055C139.266 20.9026 139.209 20.7219 139.05 20.6135C139.049 20.5396 139.074 20.45 139.041 20.3935C138.827 20.0289 138.629 19.6533 138.37 19.317C138.298 19.2227 138.236 19.1725 138.139 19.3312C137.493 20.3762 137.077 21.506 136.91 22.716C136.762 23.7909 136.846 24.8264 137.768 25.6514C137.636 25.6514 137.546 25.6514 137.457 25.6514C136.055 25.6514 134.653 25.6467 133.253 25.6546C132.813 25.6561 132.372 25.6404 131.935 25
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6126), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):6126
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.021004408841144
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:SzHpxrQ9WZcDo/OXjY40aFrwybpXJ++p52:OHD+jDo/Oz70aFMybH4
                                                                                                                                                                                                                                                                                        MD5:3089D4F1FB87E2BE1C35841FABF1B8F1
                                                                                                                                                                                                                                                                                        SHA1:9D74B7BB39085CF01CD6152BE8A1EEB805E9911E
                                                                                                                                                                                                                                                                                        SHA-256:15FBC14A442C4C7D45AAFE0CE0110298BF493992D9B21582376332A73A32FC78
                                                                                                                                                                                                                                                                                        SHA-512:04B6FD1029B913890F3A99AF86C6E1375BD631A66899FFC35CEA3DA1AC8E1BEAFD48F77693E943D78550D5940A5DB6849D16B3E17DEA3F27B08B23C087F0BC62
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:self.__BUILD_MANIFEST=function(s,e,a,t,c,r,n,u,i,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,c,a,"static/chunks/pages/index-233b11527ea9b7a1.js"],"/404":["static/chunks/pages/404-c6217c7488b833cb.js"],"/_error":["static/chunks/pages/_error-eb74a452056fea13.js"],"/about":["static/chunks/pages/about-7f26c1a6f7fa1c71.js"],"/aup":["static/chunks/pages/aup-9a053b5ecbd14399.js"],"/beehiiv-for/[slug]":[s,c,e,t,a,"static/chunks/pages/beehiiv-for/[slug]-01bdb2984e5ac31c.js"],"/black-friday":[s,c,e,t,a,"static/chunks/pages/black-friday-69bd032d684fe828.js"],"/changelog":[e,"static/chunks/pages/changelog-f101b35390dd0801.js"],"/comparisons":[s,c,e,t,r,n,a,"static/chunks/pages/comparisons-4cc2d043fa3917e4.js"],"/comparisons/[company_name]":[s,c,e,t,r,n,a,"static/chunks/pages/comparisons/[company_name]-40d6b97460643a76.js"],"/courses/newsletter-xp":[s,"static/chunks/1193-7bade71822ccb406.js","static/chunks/pages/courses/newsletter-xp-7d51d2c12b4a8830.js"],"/enterprise":[s
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34695)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):38055
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.334942041524288
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:NvaQsq5z/B+lDcc9WlwO5DvpLWwJO7PHdLeL3uXG:J8q5z/BOcc9WlwO5DvpezdLR2
                                                                                                                                                                                                                                                                                        MD5:C967BE592B6576245307447307EDE53C
                                                                                                                                                                                                                                                                                        SHA1:FA9BFFD07937949AE7EC829A99A877EB87FED011
                                                                                                                                                                                                                                                                                        SHA-256:EEFD2318F7038D34F2C9AD968876DEB135B81A8DB1541E00F88590567F40986B
                                                                                                                                                                                                                                                                                        SHA-512:7412625D6EBE005E2EB9DF762905D32D160A0FEE06387468A8251E2A51629B5C3FAE829BF82358BEAEFE4A5C1385A6236E599B7F37109702B82E60AFD4C455BF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/684-1701a15500468b26.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[684],{83454:function(e,t,r){"use strict";var n,o;e.exports=(null==(n=r.g.process)?void 0:n.env)&&"object"==typeof(null==(o=r.g.process)?void 0:o.env)?r.g.process:r(77663)},77663:function(e){!function(){var t={229:function(e){var t,r,n,o=e.exports={};function l(){throw Error("setTimeout has not been defined")}function i(){throw Error("clearTimeout has not been defined")}function c(e){if(t===setTimeout)return setTimeout(e,0);if((t===l||!t)&&setTimeout)return t=setTimeout,setTimeout(e,0);try{return t(e,0)}catch(r){try{return t.call(null,e,0)}catch(r){return t.call(this,e,0)}}}!function(){try{t="function"==typeof setTimeout?setTimeout:l}catch(e){t=l}try{r="function"==typeof clearTimeout?clearTimeout:i}catch(e){r=i}}();var s=[],a=!1,u=-1;function d(){a&&n&&(a=!1,n.length?s=n.concat(s):u=-1,s.length&&f())}function f(){if(!a){var e=c(d);a=!0;for(var t=s.length;t;){for(n=s,s=[];++u<t;)n&&n[u].run();u=-1,t=s.length}n=null,a=!1,function(e)
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 7 x 86, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlypt/zE/Kkxl/k4E08up:6v/lhPiLk7Tp
                                                                                                                                                                                                                                                                                        MD5:347920FF0E7A281A2997B200119D6311
                                                                                                                                                                                                                                                                                        SHA1:A08297A8C3AF7096D322BF9B4856D69E1FD8B596
                                                                                                                                                                                                                                                                                        SHA-256:A48C084FCFC94B28E099326651A7E2F507EBE735841CADE72092C4B0C61FE722
                                                                                                                                                                                                                                                                                        SHA-512:1B4D1851176B7096D299510E67BFD25557298F0D897BB17DFBFCCAC98D85D4A98ED53AE686D97F43288F39F6CFC299D425CBD95EB82B54F3211718AC0AD63219
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c64a14a598c2f/1721074201265/zNywHYyN68frRtx
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......V.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):225
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7276717074079935
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YGMR4Bk9+xaNmd4rpHND5StEwfyEpIIIkjBup+1Cp4n:YGQ4BnxaNmd4rpHND5St2wI2up+v
                                                                                                                                                                                                                                                                                        MD5:5240BF38027BA03B9018E5437D77E8C6
                                                                                                                                                                                                                                                                                        SHA1:DCDC65AD6C1981CA4BA9F50B0A7E766D363F840A
                                                                                                                                                                                                                                                                                        SHA-256:92F33CA6114DD24F502414C91CF8C4025A54EE0D7047EA2918C460123E5A7016
                                                                                                                                                                                                                                                                                        SHA-512:5A4027741744DBC376691FE526BD8A2D8D8A3FBD74C73B105AC372D47DFC255C2D2FC1E92522AF73B173E99BCB68CA385F2C157F978D32CFCC632D36F20A8B24
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"city":"New York","country":"United States","countryCode":"US","hosting":false,"isp":"Level 3","lat":40.7128,"proxy":false,"region":"NY","regionName":"New York","status":"success","timezone":"America/New_York","zip":"10123"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):49706
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.296906073277617
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                                                                                                                                                                                                                        MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                                                                                                                                                                                                                        SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                                                                                                                                                                                                                        SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                                                                                                                                                                                                                        SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5542
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.8076421540341694
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:YG6Nag6F97Cfv2SW3feq24q62FUk0axMx8xezuxH2/5WqKxc27:L6NOaet0f62vxs8xezuQ/Iq0c27
                                                                                                                                                                                                                                                                                        MD5:0FBACB686C31D1A277173F2598F1797E
                                                                                                                                                                                                                                                                                        SHA1:FEFDF033F86910D792AB721F04ED5F98B6690C89
                                                                                                                                                                                                                                                                                        SHA-256:3F26E9C745721B36F0C899F1AE1DB4FA09A100AA4B7B2C206784870CC6E8AE0E
                                                                                                                                                                                                                                                                                        SHA-512:A4EC744EC7A1EA27AE3BB4BC81EFA6E6AA0314F9CEDA1DE6526CF153406E523CDCFE01E84627281E04AE42DEB90BCF6F1352FAE768C87523EDCA81C337E71797
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/wadner.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" id="Layer_1" viewBox="0 0 73.4 21.16">. <path d="m71.66,10.11c-.42-.17-.85-.18-1.29-.11-.45.07-.76.32-.96.72-.22.43-.3.89-.3,1.37-.01.95,0,1.91,0,2.86,0,.14.02.28.05.41.1.46.43.71.97.76.13.01.27.02.41.04v.3h-4.61v-.29c.09-.01.18-.02.27-.03.45-.08.65-.29.68-.75.01-.18.02-.36.02-.54,0-1.34,0-2.69,0-4.03,0-.28-.04-.57-.09-.85-.07-.38-.28-.55-.66-.61-.06,0-.13-.02-.2-.03v-.27c1.05-.23,2.1-.46,3.17-.7v2.29c.1-.39.18-.8.31-1.19.35-1,1.01-1.66,2.24-1.62v2.27Z"/>. <path d="m1.73,9.56c0-3.81,3.07-6.89,6.87-6.89,3.82,0,6.91,3.08,6.9,6.9,0,3.77-3.1,6.86-6.88,6.85-3.81,0-6.9-3.07-6.9-6.86Zm4.37,5.79c.2-.81.65-1.45,1.14-2.04.19-.23.44-.41.69-.57.2-.13.44-.2.67-.3.36-.16.57-.62.48-1.01-.05-.2-.19-.32-.35-.41-.4-.22-.66-.55-.85-.96-.15-.32-.35-.62-.58-.88-.31-.36-.71-.48-1.21-.35-.6.16-1.17.06-1.64-.37-.27-.25-.33-.68-.17-1.07.14-.34.42-.42.75-.42.27,0,.54.01.8,0,.37,0,.7-.11.99-.37.16-.15.35-.28.54-.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20448), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):20448
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.416713830903208
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:00EBn7mOLowsXDrOS45ojrhkPIKWEU1roBjozp9CsspTeDr9IY86TaJ5sJJErIjG:00W7mkow3x4JcX0ycjc8UCGQc
                                                                                                                                                                                                                                                                                        MD5:CF4C74D7CA67B82549B856A8DECE69BD
                                                                                                                                                                                                                                                                                        SHA1:8E21F47F172D7EF30D4A8A3689912D68233BF642
                                                                                                                                                                                                                                                                                        SHA-256:BF2F6F42E399CB2687AD4343D077DD6371889178BC2D4DE9EB42D81638B72E7E
                                                                                                                                                                                                                                                                                        SHA-512:0BE44769FB60865D2C170AE5C20E3145965DEF79A87407B472B7ADFA7414806B2E62DEA8EE6DC2DBF97F9A4338B589F7357A9BAF2B7EA15E11B2791CBA617E1D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/pages/features/ad-network/brands-bfb042c415b14da2.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[357],{7521:function(e,s,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features/ad-network/brands",function(){return t(18873)}])},72589:function(e,s,t){"use strict";t.d(s,{s:function(){return l}});var a=t(85893),r=t(25675),i=t.n(r);t(67294);let o=e=>e.startsWith("/")?e.slice(1):e,m=e=>{let{src:s,width:t=500,quality:a}=e;if(s.includes("media.beehiiv.net")||s.includes("http"))return s;let r=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(t||500),quality:String(a||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(r,"/www/").concat(o(s))};var l=e=>{let{alt:s,width:t=500,height:r=500,priority:o=!1,loading:l="lazy",...n}=e;return(0,a.jsx)(i(),{...n,width:t,height:r,loader:m,alt:s,priority:o,loading:l})}},54445:function(e,s,t){"use strict";t.d(s,{A:function(){return x.default},CX:function(){return i.default},Dl:function(){return o.default},Gq:function(){retur
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2795), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2795
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.852822076836574
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt089MDbVMOoy6vKyHGyf/72R6:aJd6SUtJfNrVlCWWWdtqjZJM/xnIbKo
                                                                                                                                                                                                                                                                                        MD5:489999C354B86F0E7E44A3ABF0CACA9F
                                                                                                                                                                                                                                                                                        SHA1:38053796F2A8EA2A2CD12A78D83F88E62CCFE775
                                                                                                                                                                                                                                                                                        SHA-256:F2EB6EE82C9468AB44EA25EEA20475DFA90D08D4AEF7C71F5A44E50B888DC8E8
                                                                                                                                                                                                                                                                                        SHA-512:DAB2F2A7985C28D697E750AC342176A64881202366C8955A962C8007143278EE5E876AAC9CC2AE862142C1AEA4A340B3F4E8E2D17A811B55882AAB1A2BCA8E4D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074209961&cv=11&fst=1721074209961&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):170612
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.8042800192431563
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:sT+T+T0TyTBTdT+T+T0TyTBT9T+T+T0TyTBTCT+T+T0TyTBT1:p
                                                                                                                                                                                                                                                                                        MD5:4A44F2D358DDF96A9EF8FF6928D6ABB1
                                                                                                                                                                                                                                                                                        SHA1:D56916A8AC060B7204D92C580543E73760FB1AE0
                                                                                                                                                                                                                                                                                        SHA-256:54840A4F3AF89AB6FD0B0C656E1007F7FE4AF7204D1622B895058E72A0576B3C
                                                                                                                                                                                                                                                                                        SHA-512:37641F26F1BC942EF13E7D73F6E56C68ED19230F8276C7B22D8FF8FE3284DD9D158A736EAEC37BB00CD48AF643ABFFF32FE065BF1F11807C19660E728FB69DBD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "v": "4.8.0",. "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" },. "fr": 30,. "ip": 0,. "op": 300,. "w": 1440,. "h": 1237,. "nm": "Background",. "ddd": 0,. "assets": [],. "layers": [. {. "ddd": 0,. "ind": 1,. "ty": 4,. "nm": "6",. "parent": 6,. "sr": 1,. "ks": {. "o": { "a": 0, "k": 100, "ix": 11 },. "r": {. "a": 1,. "k": [. {. "i": { "x": [0.833], "y": [0.833] },. "o": { "x": [0.167], "y": [0.167] },. "t": 0,. "s": [65]. },. { "t": 299, "s": [119.644] }. ],. "ix": 10. },. "p": { "a": 0, "k": [519.547, 177.298, 0], "ix": 2 },. "a": { "a": 0, "k": [206.236, 586.864, 0], "ix": 1 },. "s": {. "a": 1,. "k": [. {. "i": { "x": [0.667, 0.667, 0.667], "y": [1, 1, 1] },. "o": { "x": [0.333, 0.333, 0.333]
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62300), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):62397
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.350884702903751
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:9Ijne57zoxJa28mpUG5YTMbLpPuB8++KX5wZUZJjK1qED0F4ztva+tZW:qjetzoxJaVQC+KJwZUj0iOW
                                                                                                                                                                                                                                                                                        MD5:B31E76D22DA4399DB4B8C8ECCD35DC2B
                                                                                                                                                                                                                                                                                        SHA1:B36D4554849D3F05DF0363366BE9133D35EACA98
                                                                                                                                                                                                                                                                                        SHA-256:5BA7B351020430E304E1C38988858E13690202831484697551E56FED5826004E
                                                                                                                                                                                                                                                                                        SHA-512:DE2A305DC568D53CA6961D0C9E9FF4497A9A7FE462620417DB3F7ABB2FD508E3729C5090A1119A0DF7DA998AE7C9BF6BB140838681AFCAD493848187BDB9A312
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.32: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Fa},get start(){return Ua},get stop(){return Va},get track(){return Pa}}),e=Object.freeze({__proto__:null,get clone(){return hr},get compute(){return pr},get data(){return ir},get keys(){return or},get reset(){return vr},get start(){return dr},get stop(){return mr},get trigger(){return fr},get update(){return gr}}),n=Object.freeze({__proto__:null,get check(){return Or},get compute(){return Tr},get data(){return rr},get start(){return Er},get stop(){return Sr},get trigger(){return Nr}}),a=Object.freeze({__proto__:null,get compute(){return Dr},get data(){return xr},get log(){return Cr},get reset(){return Ar},get start(){return _r},get stop(){return Ir},get updates(){return Mr}}),r=Object.freeze({__proto__:null,get callbacks(){return Rr},get clear(){return qr},get consent(){return Yr},get data(){return jr},get electron(){return Lr},
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):164313
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.395056145651206
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:KeiMQRX/O6c1uoLXGab9QxgsSZhRRObV8qDzIs/Igr/M+SgwAx04TfIjT4ei5Rgf:KzWTzjTzPzzzzz0XXXXXK
                                                                                                                                                                                                                                                                                        MD5:5FEFDFB21307DB1B0CB866024615097E
                                                                                                                                                                                                                                                                                        SHA1:F06F9751F0A9C63977755AE299A7034689CF0031
                                                                                                                                                                                                                                                                                        SHA-256:28AA55859CA71C90FA0DC79643ED676389E2C65F409CFA027DA3F417D6B57471
                                                                                                                                                                                                                                                                                        SHA-512:95D64C9B7ECE16D17ACD9FC6ADA048C47079C13EE52EB94F6DA99A9967FB08F72849E9010C938B8A10110183715E091DE87D6307204B8D4032ED0BCB9B045454
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8" /><link rel="canonical" href="https://www.beehiiv.com/" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="text/html; charset=utf-8" http-equiv="Content-Type" /><meta content="website" property="og:type" /><meta content="630" property="og:image:height" /><meta content="1200" property="og:image:width" /><meta content="en_US" property="og:locale" /><meta content="summary_large_image" name="twitter:card" /><meta content="@beehiiv" name="twitter:site" /><title>beehiiv . The newsletter platform built for growth</title><meta content="https://www.beehiiv.com/" name="url" /><meta content="Access the best tools available in email, helping your newsletter scale and monetize like never before." name="description" /><link rel="icon" href="https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png" /><meta content="https://www.beehiiv.com/" property="og:url" /><meta content="beehiiv .
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35552), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):35570
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.353760344276171
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:0J2XYm8+OwIfHCoUKjevLVgaJIekv8wxpKHE:G2d8FXfCgexnE
                                                                                                                                                                                                                                                                                        MD5:6A83EDCB2EF597A783357F9C53FB08F2
                                                                                                                                                                                                                                                                                        SHA1:95023998EB4B9641FBEB4ADDBA8DEB2509B5AB29
                                                                                                                                                                                                                                                                                        SHA-256:05196BBC70BBBB7E8B6775FD38C82A3EEDFF7EE9A81C2B330083F8086DF45754
                                                                                                                                                                                                                                                                                        SHA-512:DA88FE8B8FCE944C159EC59E4BEE0955E45F0929C88FA7174D2A1AF6F9E8AB111320860B9FCEEAE4DB9354FB872AF67D6FD90FF6BAC3C9721D78436A607A9C17
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qe},get start(){return Ae},get stop(){return We},get track(){return Se}}),e=Object.freeze({__proto__:null,get clone(){return rn},get compute(){return an},get data(){return Ge},get keys(){return Ze},get reset(){return on},get start(){return en},get stop(){return cn},get trigger(){return nn},get update(){return un}}),n=Object.freeze({__proto__:null,get check(){return pn},get compute(){return vn},get data(){return Be},get start(){return fn},get stop(){return mn},get trigger(){return gn}}),r=Object.freeze({__proto__:null,get compute(){return On},get data(){return yn},get log(){return _n},get reset(){return xn},get start(){return wn},get stop(){return kn},get updates(){return bn}}),a=Object.freeze({__proto__:null,get callbacks(){return Tn},get clear(){return Cn},get consent(){return jn},get data(){return En},get id(){return In},get metadata(){return Sn},get save(){return Hn},get start(){return Nn},get stop(){ret
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2924), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2924
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.951101606673551
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08EEvgjoyJNrHGyuCdPP5:aJd6SUtJfNrVlCWWWdtqjZIEvUnjqCdZ
                                                                                                                                                                                                                                                                                        MD5:C2F9F90734020F82FDF2BAD5240F7AC9
                                                                                                                                                                                                                                                                                        SHA1:6B7B78ACE19571E3900F3295C112AC42E7F29EF8
                                                                                                                                                                                                                                                                                        SHA-256:D7EF1453FBD8AA86807778AE54551D04016380FBAB27EE3312850D6CEFAB0794
                                                                                                                                                                                                                                                                                        SHA-512:F1529333067C2156D4D3C0D8222981974FF835C59FF40EBDC7EB96B5521164917C88A6863DF34CFA98149323E569AA39771252636C9E418A8C563405202F9A40
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074124195&cv=11&fst=1721074124195&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):21248
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.799867109294538
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:h0OJrCg6wRzrcyHimtdJ7Tdpe1SPT0jygnB1/kQpPeVHHZonIZ3JuJZ:h0OJrG5Kim3l8s2dnvkQVMZonQ2Z
                                                                                                                                                                                                                                                                                        MD5:AB0ABA99A7E5B9E7BC5A08881F3DEBFB
                                                                                                                                                                                                                                                                                        SHA1:D75C8F92243430963C830B8A9106E64950E4D587
                                                                                                                                                                                                                                                                                        SHA-256:AC06CDCDBFBA5C3B28D706FB868D0AB6D30F19F2824F423C15221D3E37049A98
                                                                                                                                                                                                                                                                                        SHA-512:BFDCE874C7B4A1900B6B93843784B250BC2F0648FC20B488ADED02E0D1832CF990E77A3FA6D4671770D86F76B3A531699876C6740B3158485E41CFDEA1FF6EBB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/what-do-you-meme.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="66" viewBox="0 0 121 66" width="121">.<path d="M69.3487 60.076C69.3065 59.3885 69.2264 58.7011 69.2222 58.0179C69.2179 52.8874 69.2222 47.7527 69.2348 42.6223C69.2348 41.5699 69.2685 40.5132 69.277 39.4608C69.277 39.3377 69.2348 39.2147 69.2095 39.0874C69.1758 39.0874 69.1378 39.0874 69.1041 39.0831C69.0451 39.4099 68.9734 39.7324 68.9312 40.0591C68.771 41.3067 68.6234 42.5586 68.4674 43.8062C68.2312 45.6946 67.9993 47.583 67.7463 49.4671C67.4638 51.5804 67.1686 53.6894 66.8734 55.8027C66.7006 57.0631 66.515 58.3192 66.3463 59.5837C66.3084 59.8808 66.2072 59.9275 65.8994 59.902C65.1319 59.8341 64.3603 59.8384 63.5886 59.8426C62.8085 59.8468 62.0242 59.885 61.2441 59.9232C61.008 59.936 60.9574 59.7874 60.9321 59.6092C60.8098 58.8199 60.6917 58.0306 60.5778 57.2371C60.2995 55.3062 60.0212 53.3754 59.7514 51.4446C59.5152 49.7514 59.2791 48.0625 59.0514 46.3693C58.752 44.1499 58.4653 41.9263
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):22096
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                                                                                        MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                                                                                        SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                                                                                        SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                                                                                        SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://pixel.byspotify.com/ping.min.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29881), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):29901
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.382183527479239
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:/HZcKq6/3Tq8rW5x42P3uu4RJulJGNPMq4fRokjdag+A8Qsc:WKqOQjfSQokjdag+A8Qsc
                                                                                                                                                                                                                                                                                        MD5:1F1F83F1DBB814D5E7960CC25F203ED8
                                                                                                                                                                                                                                                                                        SHA1:2C8EFA7B633E3DB775FAA59DC3E1ED4114B3D99C
                                                                                                                                                                                                                                                                                        SHA-256:92583AD5FC758027BBE2A5C010B01BC77BBCCC7EEBBBD0310E05333ECF37AFD5
                                                                                                                                                                                                                                                                                        SHA-512:97E7A7738D64D208176351D5FC7921FCFDD1DCD5899005E0E0D32BD1499F51411FA3B34A999BC055AED05A0E7DFB743FC2B76BF3D8C3E961E61A130D7A31F6CE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{48312:function(e,t,s){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return s(80512)}])},72589:function(e,t,s){"use strict";s.d(t,{s:function(){return m}});var a=s(85893),o=s(25675),i=s.n(o);s(67294);let r=e=>e.startsWith("/")?e.slice(1):e,l=e=>{let{src:t,width:s=500,quality:a}=e;if(t.includes("media.beehiiv.net")||t.includes("http"))return t;let o=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(s||500),quality:String(a||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(o,"/www/").concat(r(t))};var m=e=>{let{alt:t,width:s=500,height:o=500,priority:r=!1,loading:m="lazy",...n}=e;return(0,a.jsx)(i(),{...n,width:s,height:o,loader:l,alt:t,priority:r,loading:m})}},32311:function(e,t,s){"use strict";s.d(t,{E:function(){return l}});var a=s(85893),o=s(15214);s(32445);var i=s(72589),r=s(67294);let l=e=>{let{reversed:t}=e;return(0,a.jsxs)("svg",{
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):554974
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.918378548119443
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:82NR2Ny2N42Ng2N02Nn2NU2NA2NM2NBp2Ngp2Ni22Ni2NV2N+2NW2NF2NP2Nq2NU:lODR59MdZ1cB6zSfXC07kq5ZYz1
                                                                                                                                                                                                                                                                                        MD5:338B1AFD66CD55D850D2869A02949451
                                                                                                                                                                                                                                                                                        SHA1:F9A9CC1AAE117008A6FBDB3C40A2B1DFF0113271
                                                                                                                                                                                                                                                                                        SHA-256:7E3E5776ACD785AD1C98ADBCB2B036853C4CE6E78FF425FF1BB2C5176F34F6BD
                                                                                                                                                                                                                                                                                        SHA-512:492E419820A5DFE2A5C1C6E92F02EF18E1526DB64545BA923C02817D7D6018DDF9DE034B0A66BC68FCD94D51DDC0FD4FCE27012F59D8BAEEE9418775FA97D354
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "v": "4.8.0",. "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" },. "fr": 30,. "ip": 0,. "op": 142,. "w": 1441,. "h": 640,. "nm": "Tetris",. "ddd": 0,. "assets": [],. "layers": [. {. "ddd": 0,. "ind": 1,. "ty": 3,. "nm": "Null 1",. "sr": 1,. "ks": {. "o": { "a": 0, "k": 0, "ix": 11 },. "r": { "a": 0, "k": 0, "ix": 10 },. "p": {. "a": 1,. "k": [. {. "i": { "x": 0.176, "y": 1 },. "o": { "x": 0.83, "y": 0 },. "t": 0,. "s": [720.5, 320, 0],. "to": [0, 0, 0],. "ti": [0, 0, 0]. },. { "t": 141, "s": [720.5, 571, 0] }. ],. "ix": 2. },. "a": { "a": 0, "k": [0, 0, 0], "ix": 1 },. "s": { "a": 0, "k": [100, 100, 100], "ix": 6 }. },. "ao": 0,. "ip": 0,. "op": 142,. "st": -8,. "bm": 0. },. {. "ddd": 0,
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1178
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7584652596679815
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:sPtZrTOUrTOIrTOGjY7BetZT3pOBT3pORT3pOLjY4BM:mFTOgTOETOGjEBMp3pOB3pOx3pOLjXBM
                                                                                                                                                                                                                                                                                        MD5:0C93855BB519D7AF04BD5CC0A9A50AC1
                                                                                                                                                                                                                                                                                        SHA1:172D7873BAFAD1A3F7E8D4642C8B1E5DB7BB1AE6
                                                                                                                                                                                                                                                                                        SHA-256:47E1EA10015655869849358B11CF508F8BE792629D5D7EB4A7927ABCBF39EA3D
                                                                                                                                                                                                                                                                                        SHA-512:65DDB69BA998509085643329257948781A7EDD8A2B555BA8569664ECFAF315B357B8C246CE656C5BC03EBBB9BE47E95894663F5C692189F79DCE7838DDBD4FA8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://api.fontshare.com/css?f[]=satoshi@400,500,600&display=swap"
                                                                                                                                                                                                                                                                                        Preview:/* Satoshi */.@font-face {. font-family: 'Satoshi';. src: url('//cdn.fontshare.com/wf/TTX2Z3BF3P6Y5BQT3IV2VNOK6FL22KUT/7QYRJOI3JIMYHGY6CH7SOIFRQLZOLNJ6/KFIAZD4RUMEZIYV6FQ3T3GP5PDBDB6JY.woff2') format('woff2'),. url('//cdn.fontshare.com/wf/TTX2Z3BF3P6Y5BQT3IV2VNOK6FL22KUT/7QYRJOI3JIMYHGY6CH7SOIFRQLZOLNJ6/KFIAZD4RUMEZIYV6FQ3T3GP5PDBDB6JY.woff') format('woff'),. url('//cdn.fontshare.com/wf/TTX2Z3BF3P6Y5BQT3IV2VNOK6FL22KUT/7QYRJOI3JIMYHGY6CH7SOIFRQLZOLNJ6/KFIAZD4RUMEZIYV6FQ3T3GP5PDBDB6JY.ttf') format('truetype');. font-weight: 400;. font-display: swap;. font-style: normal;.}.@font-face {. font-family: 'Satoshi';. src: url('//cdn.fontshare.com/wf/P2LQKHE6KA6ZP4AAGN72KDWMHH6ZH3TA/ZC32TK2P7FPS5GFTL46EU6KQJA24ZYDB/7AHDUZ4A7LFLVFUIFSARGIWCRQJHISQP.woff2') format('woff2'),. url('//cdn.fontshare.com/wf/P2LQKHE6KA6ZP4AAGN72KDWMHH6ZH3TA/ZC32TK2P7FPS5GFTL46EU6KQJA24ZYDB/7AHDUZ4A7LFLVFUIFSARGIWCRQJHISQP.woff') format('woff'),. url('//cdn.fontshare.com/wf/P2LQKHE6KA6ZP4A
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.568208417061863
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:UKJJFHTWWRmNbMWEAjR3uuIIE0pAspn:UKJjTWWRmNo0F8IE0bpn
                                                                                                                                                                                                                                                                                        MD5:435A451090061BE4C0254761F2F94E1F
                                                                                                                                                                                                                                                                                        SHA1:1A873F8C9A0DFB421E3213DFBBFA8AAFA9960D4C
                                                                                                                                                                                                                                                                                        SHA-256:6C68769E8470CE89A0F2270529A5D47DB00917E3EF9DF946DCA202098F09D0A2
                                                                                                                                                                                                                                                                                        SHA-512:0506DBDEDE1F984B75421EC86CDD451752EC85B44F5A6F880BC0F06BF8884F1F934F4EAFAD41ED89015D2118A73BD4DCB20AD4B0D2118E16F311AA25737CF1AB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:/*. * Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info.*/..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074201035&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):94227
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247240673642859
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:8g+LFyHLibRhEyhSZwWD4MuO0oHMhnKDQ3GUUOBFdvcrDhbL542yqRgYR/VfB3SY:82HWbRhEyhSZwWD4MuO0oHMhnKDQ3GUY
                                                                                                                                                                                                                                                                                        MD5:6FE94D8B39E5A1334A3A54530638CEFD
                                                                                                                                                                                                                                                                                        SHA1:0AFE136991101652B91030EF8FAE737826E5D1FE
                                                                                                                                                                                                                                                                                        SHA-256:FA75571F6F452044D5FF6C24C4A4860DA54933B6B2C23A1D71B710939285E53A
                                                                                                                                                                                                                                                                                        SHA-512:DD4302B1955619D75AE8268F2D46E8EE22817E65F3FDCDE944363D516764115AFDB62DF51A78E4E99FCF3B9F77DCDA8C6AD87C40915C8AA3E9FD4D912F6A4A9D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/css/491340a2aab30b15.css
                                                                                                                                                                                                                                                                                        Preview::root{--rt-color-white:#fff;--rt-color-dark:#222;--rt-color-success:#8dc572;--rt-color-error:#be6464;--rt-color-warning:#f0ad4e;--rt-color-info:#337ab7;--rt-opacity:0.9;--rt-transition-show-delay:0.15s;--rt-transition-closing-delay:0.15s}.core-styles-module_tooltip__3vRRp{left:0;opacity:0;pointer-events:none;position:absolute;top:0;will-change:opacity}.core-styles-module_fixed__pcSol{position:fixed}.core-styles-module_arrow__cvMwQ{background:inherit;position:absolute}.core-styles-module_noArrow__xock6{display:none}.core-styles-module_clickable__ZuTTB{pointer-events:auto}.core-styles-module_show__Nt9eE{opacity:var(--rt-opacity);transition:opacity var(--rt-transition-show-delay) ease-out}.core-styles-module_closing__sGnxF{opacity:0;transition:opacity var(--rt-transition-closing-delay) ease-in}.styles-module_tooltip__mnnfp{border-radius:3px;font-size:90%;padding:8px 16px;width:-webkit-max-content;width:max-content}.styles-module_arrow__K0L3T{height:8px;width:8px}[class*=react-tooltip__pla
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):57685
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.606792229541318
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:Du2voAkvEHqf0NGEdX5wCaQYJdJJOBuIp0hq+UVPsGcZYUkAXcvaAIgvRxDSVFTN:8Q1+CuAbxcXk0EbR2ZtXnRqW8udh
                                                                                                                                                                                                                                                                                        MD5:DE62D9AF1937D4043D656B5DEFBA37DF
                                                                                                                                                                                                                                                                                        SHA1:AEBB4DE993BDB5A696AE3337AC2DB3097C3AAA52
                                                                                                                                                                                                                                                                                        SHA-256:61BE529E03AE1D55D53B426031F5EE75A0B668DAD8E43C0D3850A74A36318046
                                                                                                                                                                                                                                                                                        SHA-512:63810B2F3F29B797991D4E406140378C19E931E9846A99B186C20B33AD9E58EDE004D06811D4E913B73BEAF7A8D1E2B50D1E75B66F79C588386D36B28F550837
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="46" viewBox="0 0 191 46" width="191">.<g clip-path="url(#clip0_28_6)">.<path clip-rule="evenodd" d="M31.2387 -0.0319214C31.3231 -0.0319214 31.4076 -0.0319214 31.492 -0.0319214C31.5253 0.0786275 31.5887 0.163812 31.682 0.223634C31.8903 0.561358 32.1224 0.880802 32.3787 1.18197C32.9388 2.0567 33.5299 2.90855 34.152 3.73752C34.2583 4.04711 34.4166 4.28136 34.627 4.4403C34.7765 4.74316 34.9559 5.02001 35.1654 5.27086C36.0878 6.68376 37.0273 8.08932 37.9837 9.48752C38.265 10.0766 38.5605 10.6516 38.8704 11.2125C39.2653 12.0384 39.2442 12.8476 38.807 13.6403C38.6989 13.7385 38.6039 13.845 38.522 13.9597C38.3954 14.0449 38.2898 14.1514 38.2054 14.2792C38.0137 14.4514 37.8237 14.6218 37.6354 14.7903C37.5258 14.8239 37.4413 14.8878 37.382 14.982C36.5584 15.5361 35.735 16.0899 34.912 16.6431C34.3853 16.9608 33.8576 17.2802 33.3287 17.6014C33.0842 17.7512 32.8309 17.8896 32.5687 18.0167C33.1071 18.3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1867
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.773888287042434
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+sGa2Ha4CgJCc688+7QU2GFJqB2cqgVB:2hsGa2lCg4c78JU/c8p4B
                                                                                                                                                                                                                                                                                        MD5:74898A1FC8F06ACAF7C8206AAAB7607E
                                                                                                                                                                                                                                                                                        SHA1:96559A23EC47BB130574DC92B594ADDABBC5C6EB
                                                                                                                                                                                                                                                                                        SHA-256:5BC6284195E21291208024185287166202F6EA21A84322065B4FEB21BDBEA7A8
                                                                                                                                                                                                                                                                                        SHA-512:C57488E4AF69D37999307F4AD71618C86F6D1EF28B4FD69CD6840C466D01496F2C28EE74DE2F265A7CA53EC3243B857126791237EFB69BE95DEBC840C74D5EAC
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/Business.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4_17)">.<mask id="mask0_4_17" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_4_17)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M67.6562 55.7104V64.0333C67.6562 66.1757 66.115 68.0205 63.9902 68.3025C59.9032 68.845 55.7339 69.125 51.5 69.125C47.2661 69.125 43.0968 68.845 39.0097 68.3025C36.8849 68.0205 35.3437 66.1757 35.3437 64.0333V55.7104M67.6562 55.7104C68.1213 55.3063 68.4933 54.8064 68.7468 54.2449C69.0004 53.6834 69.1294 53.0737 69.125 52.4576V45.0493C69.125 42.9323 67.621 41.1032 65.5275 40.7899C63.3093 40.4578 61.08 40.205 58.8437 40.032M67.6562 55.7104C67.2763 56.0335 66.8337 56.2881 66.3383 56.4546C61.5525 58
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://app.convertbox.com/mix-manifest.json?1721074210
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpcdsdanas", last modified: Fri Jul 12 14:06:51 2024, max compression, original size modulo 2^32 283147
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):90821
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997349852601491
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:o+CviPFjMY8WMMDh84lKgPLOzHdPye01x6ilKGT5wqUbo+EQE9mtrWORWkFj:oZiNZ9DNyLPox6ilvT5tUmmH9
                                                                                                                                                                                                                                                                                        MD5:1A96D4E03EC1D768C25C17C683ACFCE5
                                                                                                                                                                                                                                                                                        SHA1:967C78558404EDC0B8DEFDFF05D4C7E2BA93E7E8
                                                                                                                                                                                                                                                                                        SHA-256:4210AC38765E1133E28F40C2DFDA1703B080A6389F744BF00B85513818CEECA4
                                                                                                                                                                                                                                                                                        SHA-512:0D6604A42B01BB6FED1421BDDFFDC15A8CC4C4CC0856000B28167E602E601188FFC62F325B9A258EAFD40B3C3F31B871F84F56719E0FC4AE6913C01DDA0D792F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:....{8.f..tmpcdsdanas..}y..:....S8..t.8v....lM.l'N....b..Gr%9K........i......N.........~\..C^...%.pTI....?....7...+.....d.I..U..A...F....b(.....K.0`..{.....*IX.'.4n.....VGPI..T...._z...G....W.a0...x....-...}.n..z.W..+.`..@.G.d.....Jl`..E.T..9..........A5.K*..aJ....j..f.........:"`....d..v.._|....$..0.......C.?..~..... N.`.aH.(..um...........1.....>...8..j.:........(..{..ury.N.~....3w(n.TuW.H..m.8k.......r.............$.D....xq\.w...q...x.Z....K.wV,D. L*.L .?....*...k9i?".1Nt...PH.{,H..bI.z. .D.K8..##.....:r..>.S1..'.............."..g.<H..........2r..4...7g....8[..4e..9..t:...DLWmNd.h.|..a..m....]h.....zd..06U8.&....0.`>....d0.....:.....1..%<.#(6..0.x..I....-pe..\...o...9.6..0.........g..).1..n.2.0.ON.................F.......&..[.I...zOM....`...f....*1v.....9L..>..!r..3g.s...__..@..+.U......W....s..Mcnf:U...Q3..e....M\.......V9...X.U\....c7..... ..5.aa.A...q.@<w.1K..E...P..{.M!...V..."rX.i....%.R..:N5b..f........C.3.+.g\`Y..;...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11459), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11477
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2435931491714465
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:1tgu0tAv14M9+Ru07LRwbXQnKQRHcIk3rj81LMxUvZkadavctE/9YAl8l5/lglpQ:AujX2u0BggKkk7YV9/VE/9YAO7KDNJ4Z
                                                                                                                                                                                                                                                                                        MD5:ED8B184BCD5C4452AC29D84FF37F053F
                                                                                                                                                                                                                                                                                        SHA1:F1C8555D85A99576FAF3380D2C0445C168E3A506
                                                                                                                                                                                                                                                                                        SHA-256:DA22DE6E48A908D8163B6DD4492DFB0FE3FBBCCBF693196CFD8394D67CC0E8F2
                                                                                                                                                                                                                                                                                        SHA-512:6B43D622E1ED265E9DC71A390CD1DC19DEB32756220F94D77527247E875BA0776995C1CC5FBC6057CF5032248D96D97677B121C3111E0261837D391AE6631ED5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/_next/static/chunks/pages/features-c10f9f68a490e0d8.js
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[907],{99904:function(e,t,s){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features",function(){return s(19653)}])},19653:function(e,t,s){"use strict";s.r(t),s.d(t,{default:function(){return x}});var a=s(85893),i=s(67294),r=s(51502),l=s(19127),o=s(49582),n=s(95758);let c=[{backgroundColor:"#F7F5FF",headingText:"Create",paragraph1:"The ultimate editing and design tools for your newsletter and website",featureStarFill:"#FF5EC4",gridClasses:"grid lg:grid-cols-2 gap-10",featureItems:[{flexClasses:"lg:col-span-1",icon:"Browser",title:"Website",description:"Home base for your content and readers",href:n.Z.static.website,image:"static/featurepage/svg/Create.svg",imageSize:"400px"},{flexClasses:"lg:col-span-1",icon:"Newsletter",title:"Newsletter",description:"Pleasing readers in the inbox one open at a time",href:n.Z.static.newsletter,image:"static/featurepage/svg/Create-1.svg"}]},{backgroundColor:"#9399F4",headingText:"Publish",paragraph
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.9286395838885015
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:X89vOSOvjvOZHV6FIDWzlT0MY7vnEsVOIOdoh6nl2x+sNfXbj7:X894vSZgzlT0l7vESOI+Znl2xNNfLj7
                                                                                                                                                                                                                                                                                        MD5:424AD6C2D0BFB0A5F892E2C4C8270817
                                                                                                                                                                                                                                                                                        SHA1:E353651C6C3819674C25B7759F3D2A3BE46CC852
                                                                                                                                                                                                                                                                                        SHA-256:68932D26333B2456001B29D04449F8EE725CC92295154BF02DEC413D74C0CF61
                                                                                                                                                                                                                                                                                        SHA-512:EF7879C8E69A0F097079AEFE51057F360A3F83E4F8F2DCCC21314059FF69C3AD75AE09006418BA2D9E3B0558C3E4F378194BC60DB84CABBE47AB110C69CE4BD6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://firebasestorage.googleapis.com/v0/b/testimonialto.appspot.com/o/twitter-profile-image%2Fkaitarford-435374601?alt=media&token=c992dc58-e79b-4a95-9fc4-c198afb637e0
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".............................................................................'....^....s.u..M..f._f.Mf.iiFDfn.@A.T.j.%~tDy.BFrWE...L.f.....h+C... .5J.3tU.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2062
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.113053401509153
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+AutX5h6V2Hxl+4dUd5HMLY0LNBFpRmvNSHchlltRA0dipvbNSHchllt/RQK:2O+Bfa2Ha4txh0oO+4nMcPdc4fvRwB
                                                                                                                                                                                                                                                                                        MD5:1C1A1F3DDC9959FF0E54D0A6A0B42D38
                                                                                                                                                                                                                                                                                        SHA1:1B21DC06833D6D8D44CC10E6F5F47B53D7C78342
                                                                                                                                                                                                                                                                                        SHA-256:40BAA25BD99B244A96A7782696FC0724077F0239FDA5B462AD10CF0706C2846F
                                                                                                                                                                                                                                                                                        SHA-512:A179E4B85DAEDBE41F58B77CAAF29813534768BE97DF65DF5513DDE6866B77609FFB047E598308E7D123CCA72853A8165D88820F7D8CFEE554471DA2F1640BD8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_6_126)">.<mask id="mask0_6_126" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_6_126)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M36.8125 64.5C34.9562 64.5 33.4375 62.9813 33.4375 61.125V40.875C33.4375 39.0187 34.9562 37.5 36.8125 37.5C38.6688 37.5 40.1875 39.0187 40.1875 40.875V61.125C40.1875 62.9813 38.6688 64.5 36.8125 64.5Z" stroke="#3843D0" stroke-width="3" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M30.0625 59.4375C28.2062 59.4375 26.6875 57.9188 26.6875 56.0625V45.9375C26.6875 44.0812 28.2062 42.5625 30.0625 42.5625C31.9188 42.5625 33.4375 44.0812 33.4375 45.9375V56.0625C33
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 85 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlwDtl1JE6lpsyxl/k4E08up:6v/lhPKCOpB7Tp
                                                                                                                                                                                                                                                                                        MD5:805A42949ECB32D0A6DCE10FE53A8F48
                                                                                                                                                                                                                                                                                        SHA1:92DBB3B0651B99C3A54585A98DF95803F870008D
                                                                                                                                                                                                                                                                                        SHA-256:A1ABE7BC17AE953EBDE67D1C9EDF2F7B53BD9D4A90C63EBC58CF22DFBF4BED10
                                                                                                                                                                                                                                                                                        SHA-512:FBA8DBF7D3CB927B45ABD672A42B124BA5C901F5077420AF50ABAB07435149FDCE3BF22FD845D5A9736DC9B91108C2D6AC797F4EFD09051BC7EAF2BEB4F6C3F6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c63518a584241/1721074145821/8sYP9O7AR42aPui
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...U...<......la.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):14570
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.769418068586612
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:saWgP5vxu8Cntgq8Dv1P8/dKFR4LJ8KGeVBUQs83DfE8PkxSHy:sa15vStgqEu/dKcJrbPkIy
                                                                                                                                                                                                                                                                                        MD5:7B442374793E4719175688B83AE44A2F
                                                                                                                                                                                                                                                                                        SHA1:839F4B89A4A0442C3D58C8ACBE765D9795B2588B
                                                                                                                                                                                                                                                                                        SHA-256:F988DFFA97B54F0D1A656DE9D69D722991F9C3F7F68C52C8FFB5BC13EC489712
                                                                                                                                                                                                                                                                                        SHA-512:B72BB0621F77BB853D2E58ECCC2D51CC78651706971D57365B356671AAC7883F55B08658B140681AB4E3CDBB4ECB8E642C4BBF8B9AE279EB91FFA2C73A374C29
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/daily-drop.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 171 42" width="171">.<path d="M10.7904 31.42C9.60036 31.42 8.62036 31.4 7.64036 31.42C6.92036 31.44 6.37036 30.94 6.37036 30.18C6.39036 24.37 6.37036 18.55 6.37036 12.74V11.45C6.37036 10.95 6.85036 10.47 7.35036 10.47C9.41036 10.47 11.4704 10.47 13.5204 10.47C13.9704 10.47 14.4304 10.61 14.8804 10.71C15.6604 10.89 16.3804 11.24 17.0704 11.65C17.8504 12.11 18.4704 12.74 19.0304 13.43C19.3504 13.83 19.6604 14.25 19.8804 14.71C20.1404 15.24 20.3104 15.8 20.4904 16.36C20.6804 16.96 20.7204 17.59 20.7304 18.23C20.7304 19.96 20.7604 21.7 20.7504 23.43C20.7504 25.11 20.2704 26.65 19.2704 28.02C18.9704 28.44 18.6604 28.86 18.2904 29.22C17.1504 30.32 15.7804 30.99 14.2204 31.28C13.0104 31.5 11.7904 31.3 10.7904 31.39V31.41V31.42ZM8.91036 20.92V28.78C8.91036 28.98 8.97036 29.05 9.17036 29.05C10.4604 29.05 11.7604 29.05 13.0504 29.05C13.2304 29.05 13.4204 29.05 13.6004 29.01C15.2804
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://rp.liadm.com/j?dtstmp=1721074147121&se=e30&duid=6a2de3913224--01j2w063q31tpshr6cx6hxfrbc&tv=v2.14.3&pu=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&wpn=lc-bundle&cd=.beehiiv.com
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):1190
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.4470853307878535
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:HcEAYWuqylnv/pe3axvBELHH1WuVf2Zj/vunHjXXN9CuqgG9LA:pM4vOgELn1WWfE/2HjyuqE
                                                                                                                                                                                                                                                                                        MD5:4E97D5BF55BFF7ACB4D84150EBDA36F4
                                                                                                                                                                                                                                                                                        SHA1:13D3974361E0FEE926A1F802864A2963D81890EB
                                                                                                                                                                                                                                                                                        SHA-256:D0A7847D7E1C08556B23C28A518F817A50D0AD93476D5E8073DAD12476C03E29
                                                                                                                                                                                                                                                                                        SHA-512:F43CCA3A2CF7E621FF9CFE2F163FF94CA29C08C7B1D833625A8DFFC2F687CF2F9AC9E6925AF05D46C5EC037D2513DDCB90361849A50A7CC15E60F138AD2C3C1E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............sO/....sRGB.........pHYs..,K..,K..=.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDAT(.5R=h.[.>...lv.l....1...."h!.,l.....x..C..MR..."D.`........6..<..1.w......{<3Y...w..|.w.{..A.$p..._.w..n8a..X.NT ..#1.........][...CD.......;..G.#.NT!.....v|.....h.C..x:.T...s:...........~......j7...r...A..Fzu.......6..H_..P.Ly.sOlP..:A..wf..Gf1+{.....oO...Ee..j;....a...%!R.V.E..*lD.^..\...{.A"....;.6..@.6..A_...4g]r. ....Q1..N1... '..)h....\.b*.#.`. ...+#.TD...K~_.%.n.Bh..+b.....lQ...\.......W..JW.............f./.n..y.).T.y..).h..#..V...cOp4.4.X.....M4&+..s.*....p......y...AV.....k...X.+...P.....c.R#ff.5..2..4.....Ve#.d.p...y,...v&..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.53070303838064
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:1eORa5JQW7fpWHjJHxlxu9ssn/JgirlYspDZ6yLbq9gPWU5FneiSG7cM8HQ0djUq:1eORa5JQW7fpWHjJHxlxu9ssn/JgiBY7
                                                                                                                                                                                                                                                                                        MD5:8EC6480F1AAC1CD29C13373156057344
                                                                                                                                                                                                                                                                                        SHA1:FEC92E26DD2F9424D8AF20CCCC0EECC8F5A4585A
                                                                                                                                                                                                                                                                                        SHA-256:2C0D7B91579E56D78744270483127785E4812C337AC4A1CA34A9B4218F10C199
                                                                                                                                                                                                                                                                                        SHA-512:9213B3E0316006044F7FC6251081DF4A535AF7817F179B1178F316C6CEFCE73F54DA4AF591F1086056F355DD76C004699CA024EDEBEC74CDCD920FCEB4A4CF78
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074171202&cv=11&fst=1721074171202&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r_A!3sAAptDV5fmOuo"],"userBiddingSignals":[["7840657062","7106295143","7105931167","8551980904","8552711823","8551979854","8552771551","8552256410"],null,1721074172827482,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8984), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):8984
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2155058421093665
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:2wxIdFBE0yjb9/5J+boq60juZvD9vPf27Y:t+BapWEq6UuZh20
                                                                                                                                                                                                                                                                                        MD5:51CC097B6D58A11A6AA758E72EE39E0A
                                                                                                                                                                                                                                                                                        SHA1:D1AB94D550F44E6B1B4CC45E5209045B009435D9
                                                                                                                                                                                                                                                                                        SHA-256:E31E52C79D9C0B78CEBE49299C6B484AA34BEFA52738755D3F7F7EFFA6A3A902
                                                                                                                                                                                                                                                                                        SHA-512:6D138C1157F683E9E4457C6019E7D7D640CF657B09F8197DFCC3C202F5B2AA1122D4F17E83401CAEEE6BFE9E1E60FF8E5B66E3C56975F99D8AD155F6A64382F2
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_ada_support_embed2=self.webpackChunk_ada_support_embed2||[]).push([[168],{6400:function(e,n,t){t.d(n,{HY:function(){return v},Vf:function(){return h},h:function(){return a},sY:function(){return M},wA:function(){return y}});var _,l,o,r,u,i={},s=[],c=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(e,n){for(var t in n)e[t]=n[t];return e}function f(e){var n=e.parentNode;n&&n.removeChild(e)}function a(e,n,t){var _,l=arguments,o={};for(_ in n)"key"!==_&&"ref"!==_&&(o[_]=n[_]);if(arguments.length>3)for(t=[t],_=3;_<arguments.length;_++)t.push(l[_]);if(null!=t&&(o.children=t),"function"==typeof e&&null!=e.defaultProps)for(_ in e.defaultProps)void 0===o[_]&&(o[_]=e.defaultProps[_]);return d(e,o,n&&n.key,n&&n.ref,null)}function d(e,n,t,l,o){var r={type:e,props:n,key:t,ref:l,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(r.__v=r),_.vnode&&_.vnode(r),r}function h(){return{current:null}}fun
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074184266&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074210370&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):47940
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.999409221570761
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:nGEX6k8pK12ec2aDWl0MpB8ylT8zEzeugxC/lFHBoh/6aTmCWNwysEJytVfOWawZ:nGSuhDQ0UBDBeEzeuHuRi+zoyPfOWa+
                                                                                                                                                                                                                                                                                        MD5:F2248EDAFDCB0E578FC3B506127F0665
                                                                                                                                                                                                                                                                                        SHA1:D625C42F063988DE7895266B70C3119FA2FB48E4
                                                                                                                                                                                                                                                                                        SHA-256:EB7EC62F48182971D6CCE2BC4C529138FC7102EFA237CA1DED35B8EF29A2D343
                                                                                                                                                                                                                                                                                        SHA-512:1F8D712513C29E174AD78700780F45A288A16BCAA0582549F6C9464C55D2ABB31A4DD31852CEF8A12B80737475307ABD2CB73F65CB3853C75E50B62C6C8F3575
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/pump-club.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="60" viewBox="0 0 150 60" width="150">.<mask height="60" id="mask0_1_283" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="148" x="1" y="0">.<path d="M148.97 0.571289H1.37427V59.4287H148.97V0.571289Z" fill="url(#pattern0)"/>.</mask>.<g mask="url(#mask0_1_283)">.<path d="M148.97 0.571289H1.37427V68.9365H148.97V0.571289Z" fill="#060419"/>.</g>.<defs>.<pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">.<use href="#image0_1_283" transform="matrix(0.000666667 0 0 0.00167179 0 -0.00153842)"/>.</pattern>.<image height="600" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABdwAAAJYCAMAAABPbdQWAAADAFBMVEVHcEz//////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2853), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2853
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.929281051074288
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08vEvVRjo3NPHGyuHp79:aJd6SUtJfNrVlCWWWdtqjZDEvV1QqHp9
                                                                                                                                                                                                                                                                                        MD5:9355A9486F6B22FF7FC71757F0895B9B
                                                                                                                                                                                                                                                                                        SHA1:1A32EACD95C4A196BE9C41CF8C2A7F2FD180EE48
                                                                                                                                                                                                                                                                                        SHA-256:5A9EB080EFBFBA4D4CAA1603C154B98EBAE2A8F3CB4ED5F2D469E68F5DB04898
                                                                                                                                                                                                                                                                                        SHA-512:E403830319AC0B0B86DE8ABA50B253BADD2C788A779017F930B545023FECDB53E60B1CB9B585C62256DBE38EA4A178DE7F64E93E708D0AE0ED006D39E38CB5F3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074108840&cv=11&fst=1721074108840&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5259
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.874577551404146
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:20t8xmEV8oGM88QMikv3X4pglKj6rhB9aVMaJvkXjBfwEcbwjl47IF:2k8QEViM88piu3XkWpaVMaJvW3ccjl7F
                                                                                                                                                                                                                                                                                        MD5:1EE652B9591ACFFCD6D230ADD53449C4
                                                                                                                                                                                                                                                                                        SHA1:61356C7EBEF34980C4F17A680387DF1E596F8301
                                                                                                                                                                                                                                                                                        SHA-256:F3C346DC821F2F2413B82493FFADBF0FD45A40A17F5A7BFBE2A38A6394D01A5A
                                                                                                                                                                                                                                                                                        SHA-512:7777CF56B02C740EE4AFF463A60D0C889D9658C9800F6ED9D9FECB15DBC48EB78F3622F4A9F25848D65295A1D3784E64C83A987515431231117115331D0CACFA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-brand-page/advertising-hero.png"
                                                                                                                                                                                                                                                                                        Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D............~.....................8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe...........M....av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat......g.0.@2..f..9..@. P.............>.q.."....l.u,...D.-/O..L.?.....W.........Z..z~)eN)..E....Si.M....cd$X.....}@...Z...TP..5k#.....U.......F....j.5....#G..-")~...?.1....~...>.q..G..wwn.*...=S.....\.%@.Y..L.[..........!.....4m{..W....0....x..G.F?.r.......4.Q.a2~fD...m...@_`.q...Y7...T......#c.4..W..).`...%.J_u.$=".u..A...i......i.|/.......p...9.7..u...@}...cg..@...6)...2g]...M.A.t.i......8.=..>..TaY....?..p....e(.qwNtPN....l..j.)./*g.8.N..vK..VY..Q.^.y.=.....iy...DE..D..1....s]:....{6eF..O\......gN....qh.s..zS...=._......>.q..G..wwn.*...=S.....\..3..d..=.V.....j5...)...). ?%...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):30796
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.1921120197912485
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:9tJx9w7x0AZ7C0ZnLFyIEXnjO/6ZrSII0qOZhxNWUYxk8cqOUwsRCzY3q2Vh79Zk:9a0A3BTEXn821ZhxNWFpVIgj0
                                                                                                                                                                                                                                                                                        MD5:5FFC6F66A9AB8EB73C2492FB9EF297AB
                                                                                                                                                                                                                                                                                        SHA1:DD83FBFDFEF92E61D4243CF5E4E255647D7D11AF
                                                                                                                                                                                                                                                                                        SHA-256:192DC418117FDC23E53BC10772BC6E192A0BD44DEFD6B9825347ED88B67B0CFA
                                                                                                                                                                                                                                                                                        SHA-512:B4D668C1A983E72A0A5680ABAB8CC59EFAC46024A1B23B6191902E07A6D91F020B19DEB796CA8996AC971135D23121385AF8C39F98E24A2A4F887554857AF6FF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/featurepage/svg/Create-1.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="411" height="279" viewBox="0 0 411 279" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_569_7892)">.<g filter="url(#filter0_f_569_7892)">.<path d="M90.1189 3.99979C90.2523 3.64966 90.7477 3.64966 90.8811 3.99979L97.523 21.4223C97.6301 21.7033 97.9941 21.7758 98.2006 21.5571L111.004 8.00251C111.262 7.73012 111.719 7.91967 111.708 8.29422L111.177 26.9323C111.169 27.2329 111.477 27.4391 111.752 27.3161L128.768 19.693C129.11 19.5398 129.46 19.8901 129.307 20.232L121.684 37.2481C121.561 37.5226 121.767 37.8312 122.068 37.8226L140.706 37.2915C141.08 37.2809 141.27 37.7385 140.997 37.9958L127.443 50.7994C127.224 51.0059 127.297 51.3699 127.578 51.477L145 58.1189C145.35 58.2523 145.35 58.7477 145 58.8811L127.578 65.523C127.297 65.6301 127.224 65.9941 127.443 66.2006L140.997 79.0042C141.27 79.2615 141.08 79.7191 140.706 79.7085L122.068 79.1774C121.767 79.1688 121.561 79.4774 121.684 79.7519L129.307 96.768C129.46 97.1099 129.11 97.4602 128.768 97.307L111.752
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2878), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2878
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.939915149713701
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080QEvtOob2NxHGyugop79:aJd6SUtJfNrVlCWWWdtqjZbEvYxqgop9
                                                                                                                                                                                                                                                                                        MD5:027B96C5163820B801A6F7424CD41A76
                                                                                                                                                                                                                                                                                        SHA1:4525785F4D7F32282ECD851F0E28D18E6D6FF9B7
                                                                                                                                                                                                                                                                                        SHA-256:778E63555C92D6DE7EB57FB42D418C094D835A215FB7C7A9EF1E6B5179C694C2
                                                                                                                                                                                                                                                                                        SHA-512:FC04100572B70CFEB9576A5022AF278EE5863A949B697897D8A20F97B9C958D9E93D01E5CAE8DD4F1813439B290D53397693DFCC33DA16A3977A6563EC23C04F
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074196425&cv=11&fst=1721074196425&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):135504
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996844629638307
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:1536:63Jd5pFrZ0zV/68YKrnIMZb8X0eMLuLC5j9zpsC2SN/FWWvkxLLvgtFdI9Ng9lfw:63JdF10G0nIM6X1W9D2IAZLadxrhNt2
                                                                                                                                                                                                                                                                                        MD5:F72892FD3EE50BABE1547D902FFE2B66
                                                                                                                                                                                                                                                                                        SHA1:1B6BAC3796F33EB776FC7F85ECD90772CF6E4654
                                                                                                                                                                                                                                                                                        SHA-256:5BD1FB82DB95FFBC080F160E8704A000B6430D9D22B497D5631426CBC14E60C7
                                                                                                                                                                                                                                                                                        SHA-512:85B4494641BD002294D214FB62166D659D1911B1D90ED8AE1D9B707D816EDE75424AE04B6F49B76949CA0AA3E8EA001EB9E7BA75D529F206F0B6D4EF4ABEA3F9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSOPMt2UUcvBPVa_Shaan.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...........B................@....Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......V........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......V..T2......P.X..x......"..@.0.....J]..?k..z.m....q2>..x.%B..^h.?....~A...H..!q>.T. .7.JjJ..]+.}.u...Y.k.3).......k......!.....gS#..u...=>.........~T:.......KS......v....nP8..m.c..E..1P.....Y......K...4nZ.q..=.^e....)Yy\..H.h|wa.... fR.uk....=*....-...}....jf~2|S%}...m..a.....U.*..[..F`....'.CA;<.$d..D...k.I$.c;.N....`....V.#$..H..Q..(..*s...).s.....$....0).=y.X....x..)L..o9Z......8T......Q$.6'.&.e.J'..mG..Z.|..XC....cH.-..$..!k.......6t.9.D+"....j........hq3.2t.Z.M".X.j...JI.T..b=:>v...T..IN.!U.........M.JTU.<...J..k.A.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (42849), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):42850
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.395049971110497
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:duDDEwJHNCHrwMScIUdfJq0FRGysa1q+73vln5+fVM6t8CuEUWEfYB4l3IHE0te:kHZNAIQFRL+fC6uEUZVOe
                                                                                                                                                                                                                                                                                        MD5:6851DE6A4C6DD20E673CC2E9BF9D54CB
                                                                                                                                                                                                                                                                                        SHA1:E78614706AC9C6B5497F8A50EC06CC9772D9D8ED
                                                                                                                                                                                                                                                                                        SHA-256:1B65FEB3CD8360FD8BA30E10E8B939562028D99E827F9D399690B68C8ECC168C
                                                                                                                                                                                                                                                                                        SHA-512:C312871CD5774735EB453542244F2483F89BA9C15F48E4FE3E89E83C1409D810A94E83827341C1B4299915DFFD08FC21995426F4D1879192FA70BCFC94D08FC8
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){var t,e={5683:function(t,e,n){n(9447)},2088:function(t,e,n){t.exports=n(269)},4341:function(t,e,n){t.exports=n(3685)},3263:function(t,e,n){n(4710)},9356:function(t,e,n){n(3799)},5613:function(t,e,n){"use strict";var r=n(6400);const o=6e4,i="ALL_FRAMES_LOADED";let a=function(t){return t.Success="SUCCESS",t.Failure="FAILURE",t}({});class s extends Error{constructor(t){super(t),this.name="AdaEmbedError"}}function u(t){if(!t)return;let e=t.charAt(0).toUpperCase()+t.slice(1);const n=e.charAt(e.length-1);[".","?","!"].includes(n)||(e=`${e}.`),console.warn(`Ada Embed - ${e}`)}var c=n(4341);function f(t,e,n){return e in t?c(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var l=n(6104),d=n.n(l),p=n(5591),v=n(4773);const{BrowserClient:h}=p,m={},b=["XHR Error: "],g=new h({dsn:null,beforeSend:t=>"Could not connect frame channel."===t.message?null:t,environment:"production",release:"1.7.16-9bdac1a",sampleRate:.25,autoSessionTracking:!1,integrations:[new p.Integrations.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2724), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2724
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.842554707054212
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08DMWVMOouNC9HGyp73S6:aJd6SUtJfNrVlCWWWdtqjZXMWxy9V
                                                                                                                                                                                                                                                                                        MD5:09191DD01EC42A66C5DBE21926A19FE2
                                                                                                                                                                                                                                                                                        SHA1:B46AE139B7EB036CE4EC83DA445F1E7CAF587253
                                                                                                                                                                                                                                                                                        SHA-256:E3B09530A4C08AD9DF6F9B9096CABD08A281100641B00471AA011C7B2289E35E
                                                                                                                                                                                                                                                                                        SHA-512:B460E6F33015597C7E49CEC4FA59973BBB0A4863B24200714102645376F7F87975D65E786549CCE7D777475483328457AFE47D268131D80D653DB21F60696E61
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 68 x 35, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.014960565232003
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlrsn9txl/k4E08up:6v/lhPK7Tp
                                                                                                                                                                                                                                                                                        MD5:ECE1D66CD63F45D4E2C18A7F41721DF9
                                                                                                                                                                                                                                                                                        SHA1:05D063F17746ED2E34FEDBF93A8AE08B841B4BD1
                                                                                                                                                                                                                                                                                        SHA-256:AED4FFF2AEF17FAD967899EB888E5243A7526D32DC25DEFAD45A65577A49A004
                                                                                                                                                                                                                                                                                        SHA-512:23D22DB3C00EBB808F8A72A209A28A16C2794559F31812D306EDE90184EFA50DBE25772E9D535793D68C6AF9E02D1658A8FB5FB67F5C189ED273BE4AD8456C7C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...D...#.......;.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2787), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2787
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.845539077861615
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt087MgVMjoykNrHGyf/7R766:aJd6SUtJfNrVlCWWWdtqjZPMg+ngbVL
                                                                                                                                                                                                                                                                                        MD5:002260DDCF8E5704788DE093FC468CA2
                                                                                                                                                                                                                                                                                        SHA1:5159966F7C5CA5E7531CE5ECD827EE3E146DAEC1
                                                                                                                                                                                                                                                                                        SHA-256:AB73D2149FF3AA27E5ED9C8463572366E998AF47FC9917CCB518D1B092C3B524
                                                                                                                                                                                                                                                                                        SHA-512:DAD999E0050DF4C98266E2AA0EF196C541D1996B8043B846793AC458DE7E8F847B6C098044052EAAF9387CC81D02C930996810E2405843A5A5A77CA4D1C43587
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074174956&cv=11&fst=1721074174956&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):6835
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.012838227970146
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:a9w4dycRWsE9ptav6ygDWzyARfS8jvTH7tjiOSNVYAawDtE94ykHcUh4oR:aGoWlnM6ygDWdS8TNe5NfawDqQH5h4oR
                                                                                                                                                                                                                                                                                        MD5:32252F5D031E030CDDBF62E976990B78
                                                                                                                                                                                                                                                                                        SHA1:8A02E3D16B4707C26241BC8F0C961210B26797F2
                                                                                                                                                                                                                                                                                        SHA-256:FE851FC5247216AF5B7F09C112E660240B2A9E3521D52268C87E50E0137D1BE4
                                                                                                                                                                                                                                                                                        SHA-512:197FE18984E10A0A588F4FBD2FA271218132841BBC3E0FB52E8F32728722AB7ED4D2BA049DB32287300C29CC3C42BBFEA57398201AEE54C788951713FC63139E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/ad-network-page/new/ad-network-assets/brands/masterworks.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="20" viewBox="0 0 157 20" width="157">.<g clip-path="url(#clip0_36_1570)">.<path d="M10.3027 15.9814L9.70275 6.24825L6.6949 15.9814H4.92851L1.96232 6.19644L1.4374 15.9814H0.0292969L0.670861 4.96144H3.02882L5.8617 14.2542L8.74457 4.96144H10.9859L11.8191 15.9814H10.3027ZM23.6422 13.0623H19.3845L18.4597 15.9901H16.9433L20.5427 4.96144H22.5257L26.1334 15.9814H24.5754L23.6422 13.0623ZM23.2422 11.8014L21.5009 6.33462L19.7761 11.7928L23.2422 11.8014ZM32.5241 15.9814C31.9359 15.7667 31.3909 15.4417 30.916 15.0228V13.4164C31.8072 14.3217 33.0011 14.8353 34.2488 14.8501C34.7947 14.8886 35.3374 14.7366 35.7902 14.4183C35.9691 14.2669 36.1107 14.0736 36.2034 13.8544C36.2961 13.6352 36.3373 13.3963 36.3235 13.1573C36.3299 12.8981 36.2695 12.6417 36.1485 12.4146C35.9979 12.1762 35.7952 11.978 35.5569 11.836C35.1687 11.5893 34.7619 11.3756 34.3405 11.1969L33.3573 10.7564C32.6767 10.4899 32.0679 10.0574 3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43882)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):43883
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.373794703137306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:YY/C9CHJt11lpRMvIXFFCqkdKdbkxRno9nWm8cNG9tU5E9+f2R8ozaslK7NIUw6J:Yit11dMvIXiFx58G9U1
                                                                                                                                                                                                                                                                                        MD5:E83034EACFE1964F7926EC2CCCB839F9
                                                                                                                                                                                                                                                                                        SHA1:7EA752C44AF30F970363D2070ABFC1E60AA115D4
                                                                                                                                                                                                                                                                                        SHA-256:DE7D1E230009B19B7BBEF1D1B1A7BEA78E8AE39F428EB1BDE0E84F0A2119FC8A
                                                                                                                                                                                                                                                                                        SHA-512:AAE740BF3271251B0B98918DEB8CC0D50F5B887FCAE56B93CD77DCEF15736712A120E8AEBE91A18AEA7435F536F6AC31D0FB96194F5BE81428841835B701E160
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/7a55c9ccbaaa/api.js
                                                                                                                                                                                                                                                                                        Preview:"use strict";(function(){function St(e,n,r,o,c,s,y){try{var _=e[s](y),m=_.value}catch(l){r(l);return}_.done?n(m):Promise.resolve(m).then(o,c)}function It(e){return function(){var n=this,r=arguments;return new Promise(function(o,c){var s=e.apply(n,r);function y(m){St(s,o,c,y,_,"next",m)}function _(m){St(s,o,c,y,_,"throw",m)}y(void 0)})}}function D(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):D(e,n)}function Ae(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Ye(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Ae(e,c,r[c])})}return e}function gr(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2792), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2792
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.849604003824784
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08XMDVMjoywuvdRyHGyf/766:aJd6SUtJfNrVlCWWWdtqjZLMD+nwnbL
                                                                                                                                                                                                                                                                                        MD5:BCF5C6AF2D1224BBCCD99E6FE7C39032
                                                                                                                                                                                                                                                                                        SHA1:CF16C5888280279248B39DEED6F9A5DBF8BF349B
                                                                                                                                                                                                                                                                                        SHA-256:9D5A7D346E3BAE530F7C824E3E01A4DA23D9E12F2AAD0A4C8DD073CC263143A9
                                                                                                                                                                                                                                                                                        SHA-512:5A6C3CFDC3A9F63DB4AEBA5CC7530C66D78A60ACA1E7AE7F4A13B3280A4070C836D8900F6DC9C0D75176DA29B73F360663F1E92C688ABBB8AF513528725811E4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10852456667/?random=1721074195019&cv=11&fst=1721074195019&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DViews%3Bevent_category%3DConvertBox%3Bevent_label%3DFree%20Trial%20Pop-up%20(Variation%20A)%3Bnon_interaction%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3329
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.150622677401648
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:X89vOSOvjvjqLq+yiuFgDakLIPstgkT9GDtFGPqWslsKIanpX5qFNruzpi/:X894vv8PyiuGnFlADWCRWyCwo
                                                                                                                                                                                                                                                                                        MD5:C1CDD105444B76F5B96CEDF8349570EA
                                                                                                                                                                                                                                                                                        SHA1:050B43BD6F03F2ECFB72D7C8874A243AA26633C8
                                                                                                                                                                                                                                                                                        SHA-256:79971421044D714B25516A36CAEFA5C437E5040CAF6CB9D33819FAC192D1B146
                                                                                                                                                                                                                                                                                        SHA-512:91CDE69A03817F2A77322E087F0D347EB0DC62940C44238290806BE846C0AE8D2A4EE30B85FB9DA7B0333A0CDFDF9088B2EEAA13C50006BA3E9642B7627B067D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://firebasestorage.googleapis.com/v0/b/testimonialto.appspot.com/o/twitter-profile-image%2FHusseinYahfoufi-1424631162?alt=media&token=d73c5690-68e6-4241-a2de-0c666108b355
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".....................................................................................,U...k.Q.....i........u_......Y.,.&X...8...o/.E.b.............../B
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2716), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2716
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.933138359894859
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080cJEva4joywFvdRyHYduP5:aJd6SUtJfNrVlCWWWdtqjZLEvasnwg4e
                                                                                                                                                                                                                                                                                        MD5:717B42E363E864760252BC5BE5340CCD
                                                                                                                                                                                                                                                                                        SHA1:8BDB0CD63CC22B2B7CC61D1CD7EE7DCD885AFD8C
                                                                                                                                                                                                                                                                                        SHA-256:C5C9045F153C5053BFC64E689E3804C520A57EFE4507104F3E58C86F7B7E9E2D
                                                                                                                                                                                                                                                                                        SHA-512:EB2E55C9740588F324AE09528981D5BD67F40D002CFDD65AA5F906E5C49BDD19DF9A478B2E680C4FA0D99F2230919BDE722D107742954A02F40E0182A0F949B4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074143576&cv=11&fst=1721074143576&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Publishers%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 98 x 49, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9380865179950484
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlNKL4jyxl/k4E08up:6v/lhPyMjy7Tp
                                                                                                                                                                                                                                                                                        MD5:3222076CDC8FF365141982B10B6D8046
                                                                                                                                                                                                                                                                                        SHA1:CACC72A84751D929ED43FB82782CB4792410A98C
                                                                                                                                                                                                                                                                                        SHA-256:C19CC8ED23DD333FD55782FD63A5B98062774B37D622FDC0DD4B258F46D573DB
                                                                                                                                                                                                                                                                                        SHA-512:F7ED9A6DB12CEE0AB5A50A5C05BCD60FD938689AA8B75E1A9A04EC345E071FEF87F4928B3C10217B579058DDF5670EC6592BE37F39583EE637886D0C4EFA2B14
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...b...1.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074162847&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074174471&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2870), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2870
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.926653115010234
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080uEvDOokN9HGyuJPlP5:aJd6SUtJfNrVlCWWWdtqjZREvqRqJx5
                                                                                                                                                                                                                                                                                        MD5:86547EF4F308811902E6B087C3157E59
                                                                                                                                                                                                                                                                                        SHA1:7C124899434D2396E07C3D3EFD4B6C6FE39E62EA
                                                                                                                                                                                                                                                                                        SHA-256:EEB6541AD4C912710417A4D2AA2BC24B24E27CD95F13D370E785A6333F0CABC9
                                                                                                                                                                                                                                                                                        SHA-512:C2F19C3204C9760FC3CB55CEF04A368A0A79BC54CE72BB4034BB26ECF4AD67E7F5647C1C9EE4478EB2FB3CFFDCE95E8676F81D63154E3C5291BE8E7029F066F6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074206232&cv=11&fst=1721074206232&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20food%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):9066
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.7061959291893247
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:BPEPQSPokSSStCDo+HsdXGTfDkrF3X3SjHxDrum:57SPBSSStCDe2LUFXSjRDT
                                                                                                                                                                                                                                                                                        MD5:79301D4D882A92A06225054C41325B7A
                                                                                                                                                                                                                                                                                        SHA1:4D095B8482AFB24F918218E7234A76CF786E809F
                                                                                                                                                                                                                                                                                        SHA-256:DA0CC707D4780AAFEB9AE6B6787D01EB73E2AC693FF24AE27EE496AAC56F5B09
                                                                                                                                                                                                                                                                                        SHA-512:8989405D86570E516A68D7F3C18D399602D2427610441C9ED7836B2733A52BA2C2C2929983FB36C0ABC5F2A06462ACCB319E4F55D6CF921FA1F12A783E5DC726
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" id="Layer_1" viewBox="0 0 169.09 35.52">. <path d="m81.93,23.9v7.14c-.27,0-.52.01-.77.01-.93,0-1.85,0-2.78,0-.82,0-1.65.01-2.47.02-.07,0-.14-.04-.2-.06,0-.98,0-1.94,0-2.89,0-2.4,0-4.8,0-7.2,0-2.46,0-4.92,0-7.38,0-1.91,0-3.82,0-5.73,0-.06,0-.12-.01-.17-.02-.27,0-.31.25-.42.31-.14.63-.28.95-.42,1.18-.52,2.34-1.09,3.45-1.74.4-.23.8-.46,1.21-.69.09-.05.19-.09.32-.15,0,4.04,0,8.04,0,12.07.1-.02.15-.02.2-.05.54-.25,1.08-.52,1.63-.75.83-.34,1.67-.63,2.56-.76.56-.08,1.12-.08,1.69-.04.67.04,1.32.18,1.94.43.64.25,1.17.66,1.56,1.24.24.36.38.75.49,1.17.15.58.13,1.18.07,1.75-.07.68-.35,1.31-.83,1.82-.41.44-.86.83-1.38,1.13-.44.25-.87.51-1.33.78.03.06.05.13.1.2.65.91,1.3,1.82,1.95,2.73.45.64.9,1.28,1.35,1.92.31.44.63.87.94,1.31.37.51.73,1.03,1.09,1.55.07.1.14.19.24.31-.13.02-.24.05-.35.05-2.3,0-4.6,0-6.9.01-.25,0-.39-.08-.51-.27-.3-.48-.62-.96-.92-1.44-.2-.31-.36-.64-.57-.94-.2-.28-.38-.58-.57-.88-.52
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.531060659689661
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:Ce5nnfOZHxT14HjJvcl8Lss/kn0birlYspDZW8g4Hxu6yvQ0VgizSGUMQKH+djNr:Ce5nnfOZHxT14HjJvcl8Lss/kn0biBYQ
                                                                                                                                                                                                                                                                                        MD5:2ED7530476555A95FC99A8E9864BBC66
                                                                                                                                                                                                                                                                                        SHA1:080F68959569E53536DF9EFB5DF3C6A989165646
                                                                                                                                                                                                                                                                                        SHA-256:0CF27269F429E1D1FBEF490B42B9CF84A934CA448174CBB455B558AD69E88081
                                                                                                                                                                                                                                                                                        SHA-512:4531D363FCEF1EFCAD04EDDBCD36F5386AC71CDA3BB8F92BD31B3AAF240D449D3D199891D281D6CF6407116F69C566C60426440D4906D0FBE869AED4CBF80933
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074196432&cv=11&fst=1721074196432&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffitness&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20fitness%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sFw!3sAAptDV68jcX3"],"userBiddingSignals":[["7106295143","8552771551","8552256410","8551980904","8551979854","7105931167","7840657062","8552711823"],null,1721074199362593,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033837356803741
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:zlD8FV0Y3Fne5fWuX6ajIeub0cxgsvs0s7sks9sms+sVstsGsgskW1khWvmF8d:xD8r0Y3Fne5fWuKaMec0KW1LvmF8d
                                                                                                                                                                                                                                                                                        MD5:505E1CB61527ED3F6476C2EB8BB9DC54
                                                                                                                                                                                                                                                                                        SHA1:561053E783181CE31672728F81DD3DECCB004D25
                                                                                                                                                                                                                                                                                        SHA-256:AEA7E17F4010E12E77894178E1B5E1F35C65B7313868E1DA18C198ED4E78F0DD
                                                                                                                                                                                                                                                                                        SHA-512:670083FDA43AF6BD4376E90858A71A6A1424DE7B26435AF3260FCE53F4A60B199B7BFE812E9E3DF22270D44F1654F1FE48A098EDF7C4319B4AAFC7F3FD2C63D4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "/convertbox/js/app.js": "/convertbox/js/app.js?id=f0a7d921e8fdf42ebe6e",. "/static/css/app.css": "/static/css/app.css?id=cfbec3bbba4babd9c5d6",. "/static/css/bars-edit.css": "/static/css/bars-edit.css?id=d02d8fff7b5f7ffb7570",. "/static/css/share.css": "/static/css/share.css?id=5392341e1297d4d7e6f4",. "/static/css/bars-preview.css": "/static/css/bars-preview.css?id=bcd08c616f2a1e4f6182",. "/static/css/auth.css": "/static/css/auth.css?id=0a0a2cc09ae0ea215608",. "/convertbox/js/embed.js": "/convertbox/js/embed.js?id=5a21793fdb0de2f744b2",. "/convertbox/js/embed-core.js": "/convertbox/js/embed-core.js?id=d52f4c09a24bf2889838",. "/static/pages/edit/btn-layout.html": "/static/pages/edit/btn-layout.html?id=de2a0a86fc8a7716c956",. "/static/pages/edit/button-action-modal.html": "/static/pages/edit/button-action-modal.html?id=328843af0dd80a5d8f56",. "/static/pages/edit/customize-box-Bar-elements.html": "/static/pages/edit/customize-box-Bar-elements.html?id=f
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):3651
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.10944155118813
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:+epYXOD6Fd0FWhViVCPRmX7/McaX3vtezaI2JvcFgmd:+/OD6mWhVQCJmr/aKVCk
                                                                                                                                                                                                                                                                                        MD5:2027C98B8199FEB7AF0B7A706E0A2250
                                                                                                                                                                                                                                                                                        SHA1:61C3361B2316D2290BF0493ED02A514E65E6E0D0
                                                                                                                                                                                                                                                                                        SHA-256:128AAE0D1F7DB4BF21BFDDBB6B6B6763356658FE905A9E6EEEB8DEDC42E76D45
                                                                                                                                                                                                                                                                                        SHA-512:D53C642C5D738CF8B20D44F8A9D48AEF901B61EA91DD4AB5141D35439160812BE7692D52CE3D6E8E9F6A939D1CFC6EA5942E553C06A125720D2C733D2C85FC89
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/theskinny.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="61" viewBox="0 0 121 61" width="121">.<path d="M71.6635 26.3031C70.8262 26.3031 70.0422 27.0058 69.9342 27.8431L68.8529 36.7324L61.7742 26.8431H57.1809L55.5435 40.2178C55.0355 40.8738 54.1649 41.6231 53.7502 41.6231C53.4795 41.6231 53.2102 41.5151 53.0475 41.3258L54.8315 26.8431H49.1849L47.5662 39.8751C47.0622 40.6538 46.1742 41.6231 45.7542 41.6231C45.4836 41.6231 45.2142 41.5151 45.0515 41.3258L45.5382 37.3271C45.7809 35.2738 44.3222 33.5978 42.2689 33.5978C41.9982 33.5978 41.7289 33.6244 41.4849 33.6791L46.8075 28.9231C47.4835 28.3284 47.6182 27.3284 47.0782 26.7351C46.5649 26.1671 45.5649 26.1404 44.8889 26.7351L35.8369 34.8138L36.8102 26.8431H31.2729H31.1609H19.9476C17.0022 26.8431 14.2729 29.2484 13.9222 32.1924C13.5716 35.1378 15.6782 37.5418 18.6236 37.5418H21.0009C21.8649 37.5418 22.4876 38.2178 22.3782 39.0818C22.2702 39.9471 21.4862 40.6484 20.6222 40.6484H13.9129C13.0756 40.64
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 59 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlKHbthsyxl/k4E08up:6v/lhPs7TB7Tp
                                                                                                                                                                                                                                                                                        MD5:3ECA5ECF513E58531EF3F2816FB0A256
                                                                                                                                                                                                                                                                                        SHA1:A997182080BDF71C36EF768A03DA4907677985D2
                                                                                                                                                                                                                                                                                        SHA-256:BDA731430985C8F8FD53419142F4B46BE4F7D8B90F64BC9B284346CAE18C3706
                                                                                                                                                                                                                                                                                        SHA-512:63EF9CCC269309D427E05B398501B048510F96ECBAD32EFC130AA5014B9FEB7F9BBD63ECD8FBAC75DCE34329F3B83EAF6903F1CDBDF62847B336A01BD602D47B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...;...Z............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):219510
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998554820770726
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:6144:jXF10FssbhJMO8ewVN1h6Ea5y9GN+gu0t5YPb9fLcJyJz8b:jnMhJMNewN1h6EhGN+gtt5YPbZy
                                                                                                                                                                                                                                                                                        MD5:6B75343D06456C1E64D20D54181C467C
                                                                                                                                                                                                                                                                                        SHA1:37A17EFB93340EE3114935937CDB8AAE51F3087D
                                                                                                                                                                                                                                                                                        SHA-256:CF5D03A529A23760378D4E11DDA1C632E1FC85C6836333471A23C60950768108
                                                                                                                                                                                                                                                                                        SHA-512:2F80F7758474BB25747BC334AD147DF296D05686F2F2625B53386B3259622B450C45B15057FBB9C84493DAAC3CB2E795F72F39A85F44618FB1092507BF188023
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSGact2UUcvBPUA_MissExcel.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...........B.................@....Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......V........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................W.mdat.......V..T2......P.X..x......"..@.0.....J]..?k..z.m....q2>..x.%B..^h.?....~A...H..!q>.T. .7.JjJ..]+.}.u...Y.k.3).......k......!.....gS#..u...=>.........~T:.......KS......v....nP8..m.c..E..1P.....Y......K...4nZ.q..=.^e....)Yy\..H.h|wa.... fR.uk....=*....-...}....jf~2|S%}...m..a.....U.*..[..F`....'.CA;<.$d..D...k.I$.c;.N....`....V.#$..H..Q..(..*s...).s.....$....0).=y.X....x..)L..o9Z......8T......Q$.6'.&.e.J'..mG..Z.|..XC....cH.-..$..!k.......6t.9.D+"....j........hq3.2t.Z.M".X.j...JI.T..b=:>v...T..IN.!U.........M.JTU.<...J..k.A.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):189898
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.566472513853314
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:7N8Y8g+tvZG/2hwnwtd7GDAW8BOE/t9jN68VOE/t9jN68+kq2dnglX5dEjWwH/0J:5yhbGDA3NPNElJdEdH/trWG4
                                                                                                                                                                                                                                                                                        MD5:5D2DF37B8A297CCCFB0CF7214D1D3DC6
                                                                                                                                                                                                                                                                                        SHA1:6F23B0DF65E561C59731A582DB9D331D0AE57A3B
                                                                                                                                                                                                                                                                                        SHA-256:65DA56CEB1420AF47226F0A37E4D5EA4D0B94B729FB8E2F8FB684F69A26F45D8
                                                                                                                                                                                                                                                                                        SHA-512:63D11CDB1058C161944640598066FFBFCB6B558027B025672E2F79B52430957694FAC03BA93FB71E54F3CDF7887A51642439D72618FC4D454D13E39886E1E1A7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{. "v": "4.8.0",. "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" },. "fr": 30,. "ip": 0,. "op": 90,. "w": 786,. "h": 814,. "nm": "Make a statement",. "ddd": 0,. "assets": [. {. "id": "comp_0",. "layers": [. {. "ddd": 0,. "ind": 2,. "ty": 3,. "nm": "Null 2",. "sr": 1,. "ks": {. "o": { "a": 0, "k": 0, "ix": 11 },. "r": { "a": 0, "k": 0, "ix": 10 },. "p": { "a": 0, "k": [540, 539, 0], "ix": 2 },. "a": { "a": 0, "k": [0, 0, 0], "ix": 1 },. "s": { "a": 0, "k": [100, 100, 100], "ix": 6 }. },. "ao": 0,. "ip": 0,. "op": 90,. "st": 0,. "bm": 0. },. {. "ddd": 0,. "ind": 3,. "ty": 0,. "nm": "Logo",. "parent": 6,. "refId": "comp_1",. "sr": 1,. "ks": {. "o": { "a": 0, "k": 100, "ix": 11
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-E6Y4WLQ2EC&gacid=305302081.1721074097&gtm=45je4790v869009725za200zb852501538&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1927445928
                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2921), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2921
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.896518746143517
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080VOEvRjoagEIy26NPHGyulO:aJd6SUtJfNrVlCWWWdtqjZXEv14yZqlO
                                                                                                                                                                                                                                                                                        MD5:6048B3F3EC76CB2C62C1F8A31D2409E7
                                                                                                                                                                                                                                                                                        SHA1:D4B98995C8E56601D4142D2F7F85EF01B262AD50
                                                                                                                                                                                                                                                                                        SHA-256:7E71AB3083E04240CBC0213A3A8FF3A6BE0564465415F5F82A779A17E092C022
                                                                                                                                                                                                                                                                                        SHA-512:82BC1B526E8D3248415AFAEC37663937EEFAEAFB0E8BF5EE0B1BBB74F241D28DAB1308A830EF747BD9E6DEA1719D4D8DA1289811703FFD12F42014F17D76F2B5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1070
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.151906632229742
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:tYds+Aut75t6V2Hxl+4dUd5HgLY0LN86gNxCtC5U2T6jWH/LANShll1dTHb:2O+17a2Ha4NHaiC9DPB
                                                                                                                                                                                                                                                                                        MD5:EFD8C3B3A2D20532195284C1149AC97E
                                                                                                                                                                                                                                                                                        SHA1:8B5A83992ED78EFEB13C911D85A7337FD7D5BC2D
                                                                                                                                                                                                                                                                                        SHA-256:A3621ECC0FA6F89B7E66C8C730EB34B3F53D392E96BD0C856BDAA4AAF4D9A9C5
                                                                                                                                                                                                                                                                                        SHA-512:DDF3618A73C7275FC5A92C3D7802AB9934499E7D3FB45B9B6F1337FB32DD96A0229E16992F29C59CB9C4DBE55D716EC6753CFEBCC39E9F20272DFF0903016ACE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/glossary.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_0_3)">.<mask id="mask0_0_3" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_0_3)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M51.5 37.988C47.9285 34.7701 43.2979 32.9934 38.5 33C36.2207 33 34.0323 33.3917 32 34.1143V65.1262C34.0878 64.3863 36.286 64.0095 38.5 64.012C43.4942 64.012 48.0507 65.8988 51.5 69M51.5 37.988C55.0714 34.7699 59.7021 32.9932 64.5 33C66.7793 33 68.9677 33.3917 71 34.1143V65.1262C68.9122 64.3863 66.714 64.0095 64.5 64.012C59.7021 64.0053 55.0715 65.7821 51.5 69M51.5 37.988V69" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_0_3">.<re
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2748), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2748
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.367224713144949
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:0EGaAjHPtthxqwzXmRxckqAhRZcPYnIjQuKTLWLdYk7O:zGPjHPtthfSRxck3hRZ1IM14q
                                                                                                                                                                                                                                                                                        MD5:8AC798AD5325AF655BD8C7B6A302FB15
                                                                                                                                                                                                                                                                                        SHA1:1933E7EEA3DBECC679634FEED0130FEB1ACE6D50
                                                                                                                                                                                                                                                                                        SHA-256:2D9BEAEA1A21ADDB0630E38151579EFD4CD62F542540D6AF295C055D95EC6F11
                                                                                                                                                                                                                                                                                        SHA-512:9EF5B3AD399059660056A7ABF1878ACA9A13F6F738A90C27B6F4C0C9C45C54B900F889427E26A74523B9536B31B53B928892B7A664E940956A5C4529B6530995
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true&referrer=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Ffood
                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530920215439115
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:5rgu+8OYKnHz31g4aCtoDs9ns/6yzCbxirlYEQ0nkwUZVW86xkSG7zJ8KHMatNND:5rgu+8OYKnHz31g4aCtoDs9ns/6yzCbd
                                                                                                                                                                                                                                                                                        MD5:CC16B6CB26862CADBC0143B112B32BE5
                                                                                                                                                                                                                                                                                        SHA1:F71F1F70E5069F5BD6CC21570DE05F0451EA1BF7
                                                                                                                                                                                                                                                                                        SHA-256:B5E775FEF29736BA6CFC97548761B20CD38182B0261381000B74B2DF84E6236E
                                                                                                                                                                                                                                                                                        SHA-512:4848D90368DA2584FDB53F65BA3BFFD127E9D225E30E0BBED161EB0A997C67D05A45115BFD117A5D499B8EAAABFED0B948A8E64EEA8756E51371D41854D93563
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074178697&cv=11&fst=1721074178697&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fcontent-creators&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20content%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bcookie_update%3Dtrue%3Bcookie_path%3D%3Ballow_google_signals%3Dtrue
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1sBA!3sAAptDV6gcZpL"],"userBiddingSignals":[["7105931167","8551979854","8552711823","8552256410","7106295143","8552771551","7840657062","8551980904"],null,1721074180565600,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 18, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlyBckxl/k4E08up:6v/lhP0ck7Tp
                                                                                                                                                                                                                                                                                        MD5:01EFA7301C222B048DE4D25ABAB3E0E5
                                                                                                                                                                                                                                                                                        SHA1:A22FD94F12421D7FE3933D3978696044A0DE28FC
                                                                                                                                                                                                                                                                                        SHA-256:B1FF8933F94AC89D74E4FBC3DBF9D2D294C6DA47B67B7B1A674A9DF2618731C1
                                                                                                                                                                                                                                                                                        SHA-512:8541DF9132E52E28407BC0DE4BF0B2D6462484648C809414D5085093A920911C30F89ADDFFD14021ABB8D8C099227E04BB5CE1FD02F243117E599ED9A9A42850
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.2.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):17863
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967714250036299
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:S7hRgmCqS9iIxWxBwkQnrr5Bx7kM/pKri/Z4rvpVmme7gihr4kfJ:4hRKFUIxudQr/x7kleZ4rv/mmlSVB
                                                                                                                                                                                                                                                                                        MD5:2AF271047BC9D18B4644F247D5668035
                                                                                                                                                                                                                                                                                        SHA1:FFE2FDAECE375266A2A2AB4E1E5DCD8FFE3A7108
                                                                                                                                                                                                                                                                                        SHA-256:A350600D2B73F9ED566368664C1313493EE203F853203419D6FB61253866B6CB
                                                                                                                                                                                                                                                                                        SHA-512:BA9BF664754D2C58CAA78E4D8FDF15FE4F5618D04CD4339AEF430BD410D6A6D70A422D33CC0AA57E231BCB47CDE0AE1ED74C59153BC6A192E241BEE301D41DFE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSFlct2UUcvBPTq_TheDailyTonic.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............<..2..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................D.mdat.....&n.[.@2."....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=.Z,.K....A.P...
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (26706), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26712
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3566288017620085
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:/TbZzUU5a9eW5wJTYVhzy0OgbAEG0Ruh5W1KQFh20cnH5vva:/PZzUUD1yzHG0656K02dnH5K
                                                                                                                                                                                                                                                                                        MD5:F03D8998CEFAF420FED1A4777842C98B
                                                                                                                                                                                                                                                                                        SHA1:E3283EFE52246F8B8F3B3E1BA88B3F41E4778B68
                                                                                                                                                                                                                                                                                        SHA-256:9D44C83AAB54729A9A17C28B0E3D73B2395AD5E1A8AB44299B5366B68271CBE6
                                                                                                                                                                                                                                                                                        SHA-512:31538A309DF1DB10D6CE4B2C9E4AC66FAB6F435EA5CA97BB00B09035B56E872688274E1802208E79CC3A23BD5AF2606B482B91841ECB40DD8DCB92E9A67C9916
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9939],{2691:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/pricing",function(){return n(70987)}])},36164:function(e,t,n){"use strict";n.d(t,{Z:function(){return i}});var a=n(85893),s=n(67294),i=e=>{let{...t}=e,n=(0,s.useRef)(),i=t.dynamicAttributes||{};return(0,s.useEffect)(()=>{n.current.addEventListener("focus",function(){this.classList.add("is-focused")},!0),n.current.addEventListener("blur",function(){var e=this.querySelector("select");null!==e&&""===e.value&&this.classList.remove("is-focused")},!0)},[]),(0,a.jsx)(a.Fragment,{children:(0,a.jsxs)("div",{ref:n,className:"flex flex-col ".concat(t.parentClassNames,"\n ").concat(t.noMarginBottom?"":"mb-4"," \n ").concat(t.error?"is-error":"","\n ").concat(t.defaultValue?"is-focused":"","\n ").concat(t.hidden?"is-hidden":"","\n \n "),children:[t.label&&(0,a.jsxs)("label",{className:"mb-2 font-medium ".concat(t.labelClassNames
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):201857
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530252554812026
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:P8L+FXQnnY2TaCPuuI1+iqHRT3cW9BL+NlCflUjd4STVTYFI:PyZuuI1+iqHRT3cUBL+NofajdNTVTYFI
                                                                                                                                                                                                                                                                                        MD5:9281069DEFF80CF6D3D54C8F77D07C8E
                                                                                                                                                                                                                                                                                        SHA1:DAD664D7166A713902E5DACC49ED4593166314DF
                                                                                                                                                                                                                                                                                        SHA-256:62FB04F918BDB7ECEA791672DBD065E1F0DCAA125C5C02C8DAA5EB7A4CDD4A50
                                                                                                                                                                                                                                                                                        SHA-512:EA76D9A3E1EFCFEF175A247E0D3EA210093411750AEFD0AAD2C0F8ACF1D318F5C2AF40E8A327F918E22C29C242E1C01F2102A44639875569A408235879ECAAB1
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),s=r(6086);class o extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?s(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=o},6086:(e,t,r)=>{"use strict";const n=r(1209),s=/\s+at.*(?:\(|\s)(.*)\)?/,o=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(s);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):10227
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.062795265834232
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:/W5qGcS72KysGHX+Nxgr5+ZDYBzNUw1AMSieEu0nhm3xOlPSkW1Mpn6:0qZQ2KyL+N+AZDWiw1VNh9VXW66
                                                                                                                                                                                                                                                                                        MD5:F8FDF618D911790F43A8EFA1A0996C38
                                                                                                                                                                                                                                                                                        SHA1:BB16004ACE418829195F992567869EC1D76DB174
                                                                                                                                                                                                                                                                                        SHA-256:11570447D1E762889AA14F9FEF871D62C8ADBC5D4BE6F33AA8BA302D56376A3B
                                                                                                                                                                                                                                                                                        SHA-512:F4BD25FF8FA65D5BEC1B8D07BB89BBA4394459F8E799B0ABB98352D4D6CF89B082914AC644D43880FA61D8DC1E06540D1F46241E389BB773056AE544ECBBB7CA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 201 42" width="201">.<g clip-path="url(#clip0_35_2)">.<path d="M53.5213 30.6064V10.462H57.4183V30.6064H53.5213ZM56.3868 22.3538V18.8865H66.5305V22.3538H56.3868ZM56.3868 13.9006V10.462H67.0176V13.9006H56.3868Z" fill="#060419"/>.<path d="M74.7293 30.893C73.5068 30.893 72.4179 30.6351 71.4627 30.1193C70.5266 29.6035 69.7912 28.8872 69.2562 27.9702C68.7214 27.0532 68.4539 25.993 68.4539 24.7895V16.7661H72.2363V24.7035C72.2363 25.2766 72.3319 25.7734 72.5229 26.1936C72.7139 26.5948 73.0004 26.9004 73.3825 27.1106C73.7646 27.3207 74.2135 27.4258 74.7293 27.4258C75.5126 27.4258 76.1238 27.1869 76.5632 26.7094C77.0025 26.2318 77.2223 25.5632 77.2223 24.7035V16.7661H80.9761V24.7895C80.9761 26.0121 80.7086 27.0819 80.1738 27.9989C79.658 28.9158 78.9224 29.6322 77.9673 30.148C77.0312 30.6447 75.9519 30.893 74.7293 30.893Z" fill="#060419"/>.<path d="M85.1402 30.6064V11.0064H88.8939V3
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2860), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2860
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.855662586738116
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt08tMpVMjoagEIy2PNPHGyp7TM:aJd6SUtJfNrVlCWWWdtqjZZMp+4yqlM
                                                                                                                                                                                                                                                                                        MD5:C8B8F999A6945E6AD9A8848DC7314208
                                                                                                                                                                                                                                                                                        SHA1:E98EDC97B2B2F24D313F069C7BD00693761C0C5B
                                                                                                                                                                                                                                                                                        SHA-256:B05DA918A8A84D1D753A302117C6AF9471765347283907D741C9F3B3B9D96D32
                                                                                                                                                                                                                                                                                        SHA-512:8BC29E480EDFAAC7A14E121A6BED0819C5A93369B2FE7327DC4EBD9B14A3B1D08ACA209E605CD4ED475BF48300F7F346A8B837D78B2165C35DC89CC9762E892A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Audio file with ID3 version 2.2.0, contains: MPEG ADTS, layer III, v1, 256 kbps, 44.1 kHz, JntStereo
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):101063
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.455749867664263
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:ev/fKmz5o7lMbZngM0+B50t7l1SfunMN2LpB84EwOXfhqxDICx4u9uok:ASmz5+MBgiB5iSfunk2Dbi4DPxR9uo
                                                                                                                                                                                                                                                                                        MD5:B60CF00D27554C818D7AABE734601601
                                                                                                                                                                                                                                                                                        SHA1:B66A1CECF30FEECA281AA7C75D1BA2B092144FC8
                                                                                                                                                                                                                                                                                        SHA-256:8FE6075F001B9A6DE660298746E5FBB1312522AC9D33D49381575064063B7FAB
                                                                                                                                                                                                                                                                                        SHA-512:4904C5591CF5C1FADD79BE5F8683C7BCAFECCAC0804E198CDE6AEB60C00D585A82BD42AE4A7D868F23C2E76A529D04172A6ADB90F5F6DD6D210E38EF227CFF1B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdn.convertbox.com//static/audio/notify2.mp3
                                                                                                                                                                                                                                                                                        Preview:ID3......vTSS....GarageBand 10.4.6COM..h.engiTunNORM. 000009DE 00000A7B 00004A83 000056BD 00000082 00000082 000077F2 00007E86 00000082 00000082.COM....engiTunSMPB. 00000000 00000210 000007F0 0000000000020000 00000000 000160A8 00000000 00000000 00000000 00000000 00000000 00000000.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):46704
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994860687757006
                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                        SSDEEP:768:f3Ybit5PQRS0FhgC1g10ijolF5rm2GsRnENYMSGAxgvZdH3VayjX2p2iKEmcLf:fIbi7eHBmt0F5rm2GsRENqGAx0Zdlt2r
                                                                                                                                                                                                                                                                                        MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                                                                                                                                                                                                                        SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                                                                                                                                                                                                                        SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                                                                                                                                                                                                                        SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
                                                                                                                                                                                                                                                                                        Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):4571
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.388981321448031
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:xep3+axP64vaATYkyFYWJcSEmX8Ul9Y2zIQoX0JQqnH:xq336qaATYkyFjKSEhclIQoX0WqnH
                                                                                                                                                                                                                                                                                        MD5:B4E1B9BE283BADC4193FCF0B88ED382A
                                                                                                                                                                                                                                                                                        SHA1:69F9F59662008CAC1174656F64E249A45AA6CE12
                                                                                                                                                                                                                                                                                        SHA-256:A796D926FB8E4AD0A5B49DD2908A5B343BDB925A781E1AE936EE06EE6B5DA0E1
                                                                                                                                                                                                                                                                                        SHA-512:127BD6AF38115EC7DC3B5E09DEBF3685A855ABACE979880AA66B97AB63D3150102C62E02C8C2F7F06E11FB7D73BFB0E99AFB0A66EBF07581AF43D97E7B85E5AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="13" viewBox="0 0 135 13" width="135">.<g clip-path="url(#clip0_36_1550)">.<path d="M114.078 9.76709L122.731 10.5997L122.723 12.5075L114.067 12.4697L114.078 9.76709Z" fill="#424242"/>.<path d="M114.097 5.0271L122.744 7.23127L122.736 9.13901L114.086 7.72975L114.097 5.0271Z" fill="#424242"/>.<path d="M114.119 0.284668L122.761 3.86304L122.753 5.76808L114.105 2.99L114.119 0.284668Z" fill="#424242"/>.<path d="M111.863 9.75879L103.202 10.5187L103.194 12.4264L111.853 12.4615L111.863 9.75879Z" fill="black"/>.<path d="M111.886 5.01636L103.219 7.15046L103.211 9.0582L111.872 7.71899L111.886 5.01636Z" fill="black"/>.<path d="M111.905 0.276611L103.233 3.78223L103.225 5.6873L111.894 2.97925L111.905 0.276611Z" fill="black"/>.<path d="M0 6.48214C0 2.91726 2.70651 0.281982 6.6975 0.281982C8.11677 0.281982 9.42051 0.691556 10.5207 1.33017L9.65158 3.68521C8.74938 3.1948 7.7317 2.88493 6.72777 2.88493C4.43934
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23656), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):23657
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3579390415735135
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:384:gS7Uw4gKNAFN75TS3BZs7hbPzJmqPXMUMZYFIXRjylXHQXSwwCS4YguQ6QYTXkqh:1Uw4gKNAFN71S3nwhbPzJmqPXMUMVXEH
                                                                                                                                                                                                                                                                                        MD5:380444FC4572070EE29A5E68A33B3F4A
                                                                                                                                                                                                                                                                                        SHA1:DC302FD21272EC0E792EBD52478AF214B2479CE1
                                                                                                                                                                                                                                                                                        SHA-256:149946D6AC49C6DF2ABD427EBA14972CB2CA6961A075786385CE81CA419F3753
                                                                                                                                                                                                                                                                                        SHA-512:CF5FA1261C77F1ED4508B66CC60AA34B16A21A067D1ACFF93CD57D228EA2E0813B43B08D25B12AFADE50B4E84028B19F89AE37FC224BAC1B757F8A7257D76D94
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){var t,e={2740:function(t,e){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},n.apply(this,arguments)};e.__esModule=!0,e.createStorage=void 0;var r="Cannot access Web Storage API";e.createStorage=function(t){var e;try{e="local"===t?localStorage:sessionStorage}catch(t){console.warn(r)}var o={setItem:function(t,n){try{e.setItem(t,JSON.stringify(n))}catch(t){console.warn(r)}},getItem:function(t){try{var n=e.getItem(t);return n&&JSON.parse(n)}catch(t){return console.warn(r),null}},removeItem:function(t){try{e.removeItem(t)}catch(t){console.warn(r)}},clear:function(){try{e.clear()}catch(t){console.warn(r)}},setFnItem:function(t,e){var r,i=o.getItem("ada-functional-storage")||{},a=n(n({},i),((r={})[t]=e,r));o.setItem("ada-functional-storage",a)},getFnItem:function(t){var e=o.getItem("ada-functional-storage");ret
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7796), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):7796
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.755580538422632
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:Od7fj1To8eDhR6MrhXWa94QuwemYNg/fWtqXDMlHvkUmUmReIAr:Od7j1To8eDhR6MrhXWa94Qx/fWtGDMtz
                                                                                                                                                                                                                                                                                        MD5:D4E726ABC013C687B2B7A4B9E3A53F79
                                                                                                                                                                                                                                                                                        SHA1:A68857530B3DE28E511B18D05FB7CC33EB27A850
                                                                                                                                                                                                                                                                                        SHA-256:4DF5BD43FDEF2BE2E49FFBDE61EBA5652D062E2F27F0EDCBBED236021DF85EC4
                                                                                                                                                                                                                                                                                        SHA-512:B5B3C173A22DD37C26D48126D17C141C536D26ED23FF3E16751A4C5B069C5822F202F30E36C49BDDFBF08F1AE691C87C529192FC6FB0050442720531E26142A5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(177))/1*(parseInt(U(212))/2)+-parseInt(U(195))/3+parseInt(U(180))/4+-parseInt(U(223))/5+parseInt(U(213))/6+-parseInt(U(172))/7+parseInt(U(182))/8*(-parseInt(U(186))/9),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,640802),g=this||self,h=g[V(203)],i=function(W,e,f,C){return W=V,e=String[W(174)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,X){return X=b,X(144)[X(239)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(149)];Q+=1)if(R=D[Y(239)](Q),Object[Y(171)][Y(168)][Y(166)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(171)][Y(168)][Y(166)](H,S))J=S;else{if(Object[Y(171)][Y(168)][Y(166)](I,J)){if(256>J[Y(241)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(217)](F(O)),O=0):P++,G++);for(T=J[Y(241)](0),G=0;8>G;O=1&T|O<<1,P==E-1?(P=0,N[Y(217)](F(O)),O=0):P++,T>>=1,G++);}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):119569
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.345009585787612
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:z1nJ+iWARuwg9UcbRxm6Xzzzzz0XXXXXY:zc
                                                                                                                                                                                                                                                                                        MD5:6A059C03CFB206159ABD1FA6CEC453C5
                                                                                                                                                                                                                                                                                        SHA1:4BC915DACB41639C0608E8A28B223824E62E09D1
                                                                                                                                                                                                                                                                                        SHA-256:8DECAD07B72C5DBF7EC2A55990860B9685F841B4092C5BAA787402D8D60E5C81
                                                                                                                                                                                                                                                                                        SHA-512:EC52D4738A3680FD755AE2C60493AA210B5CF5743A6B8B614DB1CFA138401892D677F65D1E41FEF9D97C7A83B4D3CD0C295E5DFD7BB2A42714BB37101B19058E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/features/ad-network/publishers
                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8" /><link rel="canonical" href="https://www.beehiiv.com/features/ad-network/publishers" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="text/html; charset=utf-8" http-equiv="Content-Type" /><meta content="website" property="og:type" /><meta content="630" property="og:image:height" /><meta content="1200" property="og:image:width" /><meta content="en_US" property="og:locale" /><meta content="summary_large_image" name="twitter:card" /><meta content="@beehiiv" name="twitter:site" /><title>Ad Network for Publishers - Newsletter Solutions - beehiiv</title><meta content="https://www.beehiiv.com/features/ad-network/publishers" name="url" /><meta content="Monetize your newsletter with premium sponsors. An ad network built by the same team who built Morning Brew&#x27;s internal advertising tools." name="description" /><link rel="icon" href="https://beehiiv-marketing-images.s3.amazonaws.com/Redesign
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):46011
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.786572535028114
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:vno7DOwIz33NyrrHqdk62Q+nIfBILjd3KfGwjsLDJ7nWUlCjT:eunNaQkHICBMChWjjT
                                                                                                                                                                                                                                                                                        MD5:DD26FC2AE4491F0203F4367375F13045
                                                                                                                                                                                                                                                                                        SHA1:C75CE7CF86972CEB26BB54A0A5C51E92BBB9995E
                                                                                                                                                                                                                                                                                        SHA-256:9EB9B68E9E3BA8D94C1279E7A4BAA5E1A4236EE639C09F4555822FCD85AC249D
                                                                                                                                                                                                                                                                                        SHA-512:A45842D02C03E5920E3D1A4066136FD84F3E528EC8A20B4D213D8FB76A557ACB4BF637B6119F5D14CF8E2D856518138F1E41DD1516B97F3D790C4366855A7229
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/fantasy-life.svg"
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="62" viewBox="0 0 227 62" width="227">.<path d="M131.936 17.7773C131.94 17.0186 131.94 17.0149 132.686 16.9099C132.871 16.8838 133.06 16.8669 133.247 16.8652C134.802 16.8517 136.357 16.8423 137.912 16.8335C138.012 16.8329 138.112 16.8481 138.24 16.858C139.422 22.054 140.595 27.2359 141.006 32.5632C141.047 32.5614 141.088 32.5596 141.129 32.5578C141.214 31.8484 141.297 31.1387 141.385 30.4295C141.705 27.8371 142.075 25.2537 142.64 22.7022C142.982 21.156 143.303 19.6052 143.631 18.0556C143.807 17.2193 144.022 16.976 144.861 16.9341C146.394 16.8575 147.929 16.834 149.507 16.787C149.492 16.9445 149.496 17.0269 149.474 17.1017C149.197 18.0723 148.917 19.042 148.635 20.0114C148.582 20.195 148.53 20.3687 148.317 20.4472C146.988 20.9359 146.379 22.0356 146.024 23.3277C145.585 24.9209 145.201 26.5299 144.739 28.1159C143.917 30.9419 143.267 33.811 142.602 36.6771C142.158 38.5934 141.714 40.5099 141.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 855, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):29651
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.951462582713189
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:JzKEutgfaROencAPlslRRXFiPHqW5zVSfhDjCu:JzKEuSSRO6TtqR4qW/SfhT
                                                                                                                                                                                                                                                                                        MD5:D71F5EB8634153F6EF7F3B2D7910F159
                                                                                                                                                                                                                                                                                        SHA1:9A09412809948DFAF72651AECA2EA368170747C8
                                                                                                                                                                                                                                                                                        SHA-256:34E0CF2128B8CFE93A55BD2F054DCA2BF96546EDE6EB69C6DD09589EA5D8DA33
                                                                                                                                                                                                                                                                                        SHA-512:3C85BC255C0652270031B364D0D24D74EBDBFF213505358431A3514FF0DFD6A6865F333F086BF2CA9116942CBE56B73CB3F68A199AEB84BAE79675E66152126E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......W.....T.......sRGB.........PLTEGpL.Q.:..U..Q...2..X.=..O..Z...P.A...B.D...?..U.K...R.....S.m..e..H...K..K..H.F..y ..:...g.O..7..5...h.F..$.t...M.U...D..(..N..<..+.7...X.i...>..U.p...T._...G..0.b....h.&...g}"..*..<..'..@.;..G..\....o.Q...h<....f.N..W..N..R..?.P..r....h.J.Z..L...E.d...7.Y...'..7..Z.s...R..).~"...g..gQ...,.x ..O...f>...7.....V...fO...7..Z..M.l.../.?......6...gf..W....h.K..F..$..Y...g.C..7..$.Y....gL...'.A...5..@..O..H..?..7..T..V...g..fI...R..G...i..f.&...e.P...g..g.....f..f..g..g..e..e.....e.....f..f........h.................e.....h...........d&.~.....n..g..p..j.....f.....ho...d.............$.|.....mz......f.....q..k.......k...1..........:........]...t........i.....n..c..e..x*.....5.....>..M.e.... .z......s.T.............E..6...........g.....j...............J....tRNS.ffffffffffffffffff.fffffffff.fff.ffff.ffffffffffffffff f.ff.f..Yf.%`Y.YYgYYYY@YZ4YZ...Mf.3L_..@55@.?5_Ap&_ffL.&Y#."...L,g04,B..-.JB_-e?..P.PS._P.S.`.................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074191548&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5482)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61573
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.33354788929642
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwrlHM9Z/K01g/TZ02LKVEyKA:RIT7ms9Z/KB/j8tKA
                                                                                                                                                                                                                                                                                        MD5:EBDA25BA06A968EA5A8CB232C0D2FF34
                                                                                                                                                                                                                                                                                        SHA1:8098BCAF4E4E370B24A962CC9A788F9738E708EA
                                                                                                                                                                                                                                                                                        SHA-256:A6DC48F15EC9B3AC42B97C835C2F524DFFBA5AA77F805E711483725643BC834A
                                                                                                                                                                                                                                                                                        SHA-512:DC50A75760DAFC2BA358DDB494377B1B81114F05EADBB10FA55D2541B886149BD46F59D459159D996DC5B5F457FD8D418764A05A2A61C7B7CB74275AA4F70B21
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/3185147985038244?v=2.9.161&r=stable&domain=www.beehiiv.com&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108
                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):11569
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.94462801094693
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:+zCS8h7UWzxDUNZu/vUJPrCVyUZxhWqFWnWvXLLrQ4yJ8fyrp9fQ1pcYKtR5agze:SYGvevUhr4/RDfQ4yti1pbK/5agyt
                                                                                                                                                                                                                                                                                        MD5:359E46F84E9F25C25D75FB5820D73340
                                                                                                                                                                                                                                                                                        SHA1:8E99890AB9477B5F9447F6C3EAB480B478039111
                                                                                                                                                                                                                                                                                        SHA-256:FC67F6649321EDEEF8980023AE9F99A2E140112B650E2B7BA107BFF2F6053229
                                                                                                                                                                                                                                                                                        SHA-512:A0577D1F86ED1E16506696DCF175A40C607969F339C7D5B05C75A88C3C7AF895C36BFCC3289DB68F0944B488EC49E9F3CBC2A710DECBAC38063AD395CAD08F0A
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://images.prismic.io/beehiiv/ZgSPa8t2UUcvBPVf_BlockWorks.png?auto=format,compress"
                                                                                                                                                                                                                                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........W....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................+.mdat.....&n.[.@2.#....P.X..x......"..A.{.=$.....9E.......d....*,..e.))R%#.4*...0."....?....9.>q........2B.&N.9...E..7>........~...(.^@....=R9.E...]...M.E.S>Xq=T..M...;.....Z......V.JP.....b.....L..R.J.D.v.,.<.N\...qV...2y......;..j.F...Q........}.].u....E.J4..G7Y..bk..+....2:#.,.....8?G........|.g....Y..x.......hV.Q<.(......SS(..G`6...V.h..X.i(..{...x.p..B3,..R6wp.K"&..XoF.S.KB'...":..u........|Y....M.$.GZ@V@..`......f...aA../...o.....V.]+sy.at.....s..g.......[.....}....U....n.?......o...l...p.O...0.5...m{.kS.D......8=....G,\......(@\#
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):225
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.7276717074079935
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6:YGMR4Bk9+xaNmd4rpHND5StEwfyEpIIIkjBup+1Cp4n:YGQ4BnxaNmd4rpHND5St2wI2up+v
                                                                                                                                                                                                                                                                                        MD5:5240BF38027BA03B9018E5437D77E8C6
                                                                                                                                                                                                                                                                                        SHA1:DCDC65AD6C1981CA4BA9F50B0A7E766D363F840A
                                                                                                                                                                                                                                                                                        SHA-256:92F33CA6114DD24F502414C91CF8C4025A54EE0D7047EA2918C460123E5A7016
                                                                                                                                                                                                                                                                                        SHA-512:5A4027741744DBC376691FE526BD8A2D8D8A3FBD74C73B105AC372D47DFC255C2D2FC1E92522AF73B173E99BCB68CA385F2C157F978D32CFCC632D36F20A8B24
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:"https://pro.ip-api.com/json?key=zPwv6i0dpmS2yR5&fields=proxy,hosting,isp,lat,long,zip,city,region,status,country,timezone,regionName,countryCode"
                                                                                                                                                                                                                                                                                        Preview:{"city":"New York","country":"United States","countryCode":"US","hosting":false,"isp":"Level 3","lat":40.7128,"proxy":false,"region":"NY","regionName":"New York","status":"success","timezone":"America/New_York","zip":"10123"}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1721074146883&id=t2_kc1c6jlp&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=25526920-ff78-471b-9989-4a19059fff89&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 59 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlKHbthsyxl/k4E08up:6v/lhPs7TB7Tp
                                                                                                                                                                                                                                                                                        MD5:3ECA5ECF513E58531EF3F2816FB0A256
                                                                                                                                                                                                                                                                                        SHA1:A997182080BDF71C36EF768A03DA4907677985D2
                                                                                                                                                                                                                                                                                        SHA-256:BDA731430985C8F8FD53419142F4B46BE4F7D8B90F64BC9B284346CAE18C3706
                                                                                                                                                                                                                                                                                        SHA-512:63EF9CCC269309D427E05B398501B048510F96ECBAD32EFC130AA5014B9FEB7F9BBD63ECD8FBAC75DCE34329F3B83EAF6903F1CDBDF62847B336A01BD602D47B
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c64d90f14c440/1721074209305/1TyD5YtVc1IYUzO
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...;...Z............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530828442210822
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:We5nHExTiW7fp4nYQHfKKs/ks9abirlYspDZW8g4Hxu6yvQ0VgziGSUQM8H042Uy:We5nHExTiW7fp4nYQHfKKs/ks9abiBYu
                                                                                                                                                                                                                                                                                        MD5:D5D9C3297693D5410662AD1A65D0AFDE
                                                                                                                                                                                                                                                                                        SHA1:997B9E5416E59D04A1BC5B456F42BCF6FD39D69D
                                                                                                                                                                                                                                                                                        SHA-256:353F63A3B3C58049C069AB79B1547A3924E3AAABD84EA79CD2CB736BB89C9A8A
                                                                                                                                                                                                                                                                                        SHA-512:B1223C47AFA3B7AA5E0B1B1D5C0AB94F9E4F1C04E2C6628F516CCA85E7617E4B15A71A698F89EA35580C15C8523A9A2E1C55678072789A64A66DFE7CEF00ED92
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074124195&cv=11&fst=1721074124195&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth%20without%20complexity&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1rzQ!3sAAptDV5txevt"],"userBiddingSignals":[["7840657062","8552771551","7106295143","8551979854","8552256410","7105931167","8552711823","8551980904"],null,1721074125767404,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.530729657942963
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:bWFG8OPgHjGcaCtkg4uhDs9n/kixu6JCLnbxqankwUagwirlYGGizSU8HMQ0Z9Jx:bWFG8OPgHjGcaCtkg4uhDs9n/kixu6J9
                                                                                                                                                                                                                                                                                        MD5:1962FEB74FCCB8C2DAD4B2F436B93234
                                                                                                                                                                                                                                                                                        SHA1:F5C9C26735568B8087C14D689120B751D5710FF3
                                                                                                                                                                                                                                                                                        SHA-256:006280DDA60D3FCFF4A2DFBFBE6F28FF254748D57985F462122AA274D142347F
                                                                                                                                                                                                                                                                                        SHA-512:895914AB2E71DD8CA6AC8D4782D0D7302803008865E87B40AAB9B223BE4486EA407C4B6711D93FE08A9E2CFB91F1315A518EC9E4CE08EA301F08EEE99C2609FE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074171289&cv=11&fst=1721074171289&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&label=IOjfCNz-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r_A!3sAAptDV5fmOuo"],"userBiddingSignals":[["7105931167","7106295143","8551980904","8552771551","7840657062","8552256410","8552711823","8551979854"],null,1721074172883624,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):3329
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.982916116159928
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:X89vOSOvjvYEYmZw3B0Aun4G2cJOhtx5kcQElNLZDF1NVkcfeX2kl7eWJ724e:X894vokw3+n6OOhdzlN7Vk4eXN5BDe
                                                                                                                                                                                                                                                                                        MD5:D1411E300AAA40C892427A08FD500D98
                                                                                                                                                                                                                                                                                        SHA1:756EF31D2D749F9AF796A29866F0B12774614422
                                                                                                                                                                                                                                                                                        SHA-256:425F60279262E4CB1B7710A67AAD3CE0CAA2B343A5720A8480C4821B07A770D1
                                                                                                                                                                                                                                                                                        SHA-512:E7405C24376E109DAA8D05237F16E84078DC8D4AE7D9BEC078986BE40D18A9106C6634730DC3D71E32CA1EFBBC221313D717F2DEEBEE71147DB446D18643D889
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".................................................................................h.\0..{.x.N..A.x.9.K.7V.<t...i.s..Z...u8.....B`Z...G..+.;Y.r.;....+K]Af
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):7934
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.986908767424803
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:3YGsK44eEm6Z72vedPmsxQEZk+Y2UiWLAE:4K4qieMMXZm2vWt
                                                                                                                                                                                                                                                                                        MD5:ED68DA3521E5EC8479B236474085BE01
                                                                                                                                                                                                                                                                                        SHA1:9D46BA548E50BB8D8365C794AA146D05AB3C6148
                                                                                                                                                                                                                                                                                        SHA-256:6E34E66F9EA70FDA2F8EF3FA35DF657D11EB5FEA5AC43FC1C6809F125534BD40
                                                                                                                                                                                                                                                                                        SHA-512:D3AEF3920BF9B8AC2F7335E5DD4A2BA57258FB1655079DB878280984421F098498C6163BAF9AD21FBA8C620FA24442B6D57B64E0684FE8053423781B510C7DE9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="80" viewBox="0 0 110 80" width="110">.<path d="M34.5621 26.6156C34.5621 23.7138 34.5498 20.8121 34.5649 17.9104C34.5978 11.3183 38.5666 5.61704 44.7112 3.32991C46.2968 2.74017 47.94 2.39213 49.6341 2.38246C52.9658 2.36313 56.299 2.32308 59.6294 2.38799C67.2649 2.53577 73.6264 8.34337 74.5503 15.9575C74.6437 16.7254 74.6917 17.5043 74.6931 18.2791C74.7041 23.9321 74.7137 29.5864 74.6931 35.2393C74.6807 38.8053 73.7074 42.0786 71.4807 44.8947C68.4826 48.6872 64.5042 50.6139 59.7296 50.77C56.3333 50.8805 52.9301 50.8487 49.5325 50.7796C43.1531 50.6484 37.6495 46.6763 35.497 40.7292C34.8559 38.9586 34.5731 37.1204 34.5663 35.2393C34.5566 32.3652 34.5635 29.4897 34.5635 26.6156H34.5621ZM71.2982 26.6432C71.3078 26.6432 71.3188 26.6432 71.3284 26.6432C71.3284 23.8506 71.3366 21.0566 71.3229 18.264C71.3187 17.5844 71.2927 16.898 71.1856 16.2296C70.2411 10.3626 65.656 6.19297 59.7392 5.97475C56.30
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):30318
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.280740856853576
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:4Tc0iomvQ9g9PNYg2EHPphMAmiF4J1imMXoRrU:4ti/2glPmiF+4um
                                                                                                                                                                                                                                                                                        MD5:EE3058929642006E71550E3145043C45
                                                                                                                                                                                                                                                                                        SHA1:E2701AB2CB5F8612B15F94E024FC65D2292A6C5F
                                                                                                                                                                                                                                                                                        SHA-256:58426AF4EEA32FFB468D71EFE868761FE6A99F0653B6F9791243330164B753B4
                                                                                                                                                                                                                                                                                        SHA-512:F891D65BD0168563E512C9B2EE1DC3FD6BF968CCFF04097F1766CB3BF545041AF7F7C40D159A848260FFB125E6B9596565CC4709AA0F82D607077A529C0F1FA7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<svg width="844" height="339" viewBox="0 0 844 339" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_569_8031)">.<g filter="url(#filter0_f_569_8031)">.<path d="M375.888 1.05118C376.028 0.683054 376.549 0.683055 376.689 1.05118L383.673 19.3694C383.785 19.6649 384.168 19.741 384.385 19.5111L397.847 5.25968C398.118 4.97328 398.599 5.17258 398.588 5.56639L398.029 25.1626C398.02 25.4787 398.345 25.6955 398.633 25.5662L416.524 17.5512C416.884 17.3901 417.252 17.7584 417.091 18.1179L409.076 36.0088C408.946 36.2973 409.163 36.6218 409.479 36.6128L429.076 36.0544C429.469 36.0432 429.669 36.5244 429.382 36.7949L415.131 50.2567C414.901 50.4738 414.977 50.8566 415.273 50.9692L433.591 57.9525C433.959 58.0928 433.959 58.6136 433.591 58.7539L415.273 65.7372C414.977 65.8498 414.901 66.2326 415.131 66.4497L429.382 79.9115C429.669 80.182 429.469 80.6632 429.076 80.652L409.479 80.0936C409.163 80.0846 408.946 80.4091 409.076 80.6976L417.091 98.5885C417.252 98.948 416.884 99.3163 41
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):5996
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.420591934941908
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:96:ZOEbaIJOEbaiDFZ8OEbaXkOEbahYOEbavOEbakyhZcyJzV+zmnWOEbafubqGIFuY:aIKAXzhXQkuyE2bqGIwYjlXYO
                                                                                                                                                                                                                                                                                        MD5:F7562F6C5F51F3076915C17748309BF4
                                                                                                                                                                                                                                                                                        SHA1:375616D25F0E7F5D8F54587C29F6A2259D7B2347
                                                                                                                                                                                                                                                                                        SHA-256:12EEBBA255CE6F856459CAB6B183B507BE0417A322F46FAF7DD71B3C4B0EEC27
                                                                                                                                                                                                                                                                                        SHA-512:C4C278F4DC497EFD124324144C80612C835D8FB681386D0049C094914C98FA0BD22AEAB9586016BAE58BEF493510773B43CA69E46ED9BCF569700DBE03C0BF92
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1998
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.708833451011688
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+GhOa2Ha4C/lUE0NzdqyeiZ+zdQFUm5Fz4fH8w/weApGMtw0G+tB:2hGhOa2lC/6RNzd7FaMcPhWxB
                                                                                                                                                                                                                                                                                        MD5:9480A661180C8CEFEE84D9C516E231A5
                                                                                                                                                                                                                                                                                        SHA1:FE1DD27EA98D4785B8AAEF2FD0871BDB8713C271
                                                                                                                                                                                                                                                                                        SHA-256:C82526A8DE9B0814150B78079AC29595869EBB110410DEF430E5B4EB3E8542E2
                                                                                                                                                                                                                                                                                        SHA-512:4F89FA8699C545782562CE5F07CABBC0A86D7858C8E1A1E78E1FC2CA1EA43E01E4AF849929494F64834CE8CAD90D2E05B1A6185AA60078DB14CE5296A1A7B56D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/brands.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_16)">.<mask id="mask0_1_16" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_16)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.<path d="M44 52.7501L49.2501 58L58 45.7501M72 51C72 53.9587 70.5301 56.5766 68.283 58.1587C68.5251 59.5418 68.4303 60.9629 68.0067 62.3016C67.583 63.6404 66.843 64.8573 65.8493 65.8493C64.8573 66.843 63.6404 67.583 62.3016 68.0067C60.9629 68.4303 59.5418 68.5251 58.1587 68.283C57.3518 69.4321 56.28 70.3699 55.0339 71.0169C53.7877 71.6639 52.4041 72.0012 51 72C48.0413 72 45.4234 70.5299 43.8413 68.283C42.4582 68.5249 41.0371 68.4301 39.6985 68.0064C38.3597 67.5828 37.1429 66.8429 36.1507 65.8493C35.157 64.857
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074146897&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fpublishers&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2916), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2916
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.930596421320001
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt0802EvtaOoyxvKyHGyuRFBp79:aJd6SUtJfNrVlCWWWdtqjZBEvtZnDqhX
                                                                                                                                                                                                                                                                                        MD5:401D77DBE0C73CE9362007AB48DD6887
                                                                                                                                                                                                                                                                                        SHA1:DD1847C4640D5E3FD5F65F6C121AD22C8D6F4015
                                                                                                                                                                                                                                                                                        SHA-256:413D9103F18C4A893619E907091FD052DD6F4FABCFCC8FBFF9F05DEAD4C95C74
                                                                                                                                                                                                                                                                                        SHA-512:F52544F0B74D75938A0834259287C4BE973387609126872FA65C52750FEE0B069FD1C34F054EA6C9E2A37A58B420EA65C38ACE35AFD651827DCA100B752D0FF6
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074159736&cv=11&fst=1721074159736&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=Ad%20Network%20for%20Brands%20-%20Newsletter%20Solutions%20-%20beehiiv&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=4212985&time=1721074162867&url=https%3A%2F%2Fwww.beehiiv.com%2Ffeatures%2Fad-network%2Fbrands&tm=gtmv2
                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1190
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.4470853307878535
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:HcEAYWuqylnv/pe3axvBELHH1WuVf2Zj/vunHjXXN9CuqgG9LA:pM4vOgELn1WWfE/2HjyuqE
                                                                                                                                                                                                                                                                                        MD5:4E97D5BF55BFF7ACB4D84150EBDA36F4
                                                                                                                                                                                                                                                                                        SHA1:13D3974361E0FEE926A1F802864A2963D81890EB
                                                                                                                                                                                                                                                                                        SHA-256:D0A7847D7E1C08556B23C28A518F817A50D0AD93476D5E8073DAD12476C03E29
                                                                                                                                                                                                                                                                                        SHA-512:F43CCA3A2CF7E621FF9CFE2F163FF94CA29C08C7B1D833625A8DFFC2F687CF2F9AC9E6925AF05D46C5EC037D2513DDCB90361849A50A7CC15E60F138AD2C3C1E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://embeds.beehiiv.com/img/favicon.png
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............sO/....sRGB.........pHYs..,K..,K..=.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDAT(.5R=h.[.>...lv.l....1...."h!.,l.....x..C..MR..."D.`........6..<..1.w......{<3Y...w..|.w.{..A.$p..._.w..n8a..X.NT ..#1.........][...CD.......;..G.#.NT!.....v|.....h.C..x:.T...s:...........~......j7...r...A..Fzu.......6..H_..P.Ly.sOlP..:A..wf..Gf1+{.....oO...Ee..j;....a...%!R.V.E..*lD.^..\...{.A"....;.6..@.6..A_...4g]r. ....Q1..N1... '..)h....\.b*.#.`. ...+#.TD...K~_.%.n.Bh..+b.....lQ...\.......W..JW.............f./.n..y.).T.y..).h..#..V...cOp4.4.X.....M4&+..s.*....p......y...AV.....k...X.+...P.....c.R#ff.5..2..4.....Ve#.d.p...y,...v&..
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52458)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):349796
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.420536987929532
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:oJAwz6dTffSYFMMhnf1k3j/lTv8IAtWDuMEhziWwXAWepe2EB61u6ZjFEbgkZM4g:oJAhNmG1cj/lTvStWDJmiWwXpea6Hupg
                                                                                                                                                                                                                                                                                        MD5:E7759AC7DBA51F506F2E4C1CD2BD0145
                                                                                                                                                                                                                                                                                        SHA1:4E914D97F1635E37790A0A82F7022A52039FE9CD
                                                                                                                                                                                                                                                                                        SHA-256:7524D3814C73C9F38883170328CC9BE33FF3DC66FEFCAFEADABBB1FDBE4A5C33
                                                                                                                                                                                                                                                                                        SHA-512:C81612B3FA4114B5905E21D688A2610CA9B7BC8C1E83B45E0C0EBEACCF65ECEE016D615BA3422A8B854F9255990256C178EB2924FB1CF0F387A27E79397641C3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWY4NzUyNDJiMQ.js
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new S(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===l)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35384), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):35402
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.351684385876074
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:CY2XYmZwOhINHCUUGEs9wtqd2Owr7iBwy:52dZjeJCts5oy
                                                                                                                                                                                                                                                                                        MD5:DDA723FF3ED7EAF04E02DD8BF51EA41A
                                                                                                                                                                                                                                                                                        SHA1:8B4CE1B3C7F04112519E9D8A217ACE13C4A45C69
                                                                                                                                                                                                                                                                                        SHA-256:AD367E536C20C594229B6D90AC4097730886EAC4F8E11B07E908E584A62B1268
                                                                                                                                                                                                                                                                                        SHA-512:F3DFB0A14A9E98B3A2B16B8013E9D3C34C7BDB3FA29EB92F9BE07B3EE07BA482398A60767ACE2DBFCAC13D2A4C6DA2524157062D1EDD7950A0A327D1216247E5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/p/insights/s/0.7.32
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return We},get start(){return qe},get stop(){return Xe},get track(){return Ie}}),e=Object.freeze({__proto__:null,get clone(){return an},get compute(){return on},get data(){return Ze},get keys(){return Ke},get reset(){return un},get start(){return nn},get stop(){return sn},get trigger(){return rn},get update(){return cn}}),n=Object.freeze({__proto__:null,get check(){return gn},get compute(){return mn},get data(){return Ge},get start(){return pn},get stop(){return yn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return xn},get data(){return bn},get log(){return On},get reset(){return En},get start(){return kn},get stop(){return _n},get updates(){return wn}}),a=Object.freeze({__proto__:null,get callbacks(){return Nn},get clear(){return Hn},get consent(){return Cn},get data(){return Tn},get id(){return jn},get metadata(){return In},get save(){return An},get start(){return Mn},get stop(){ret
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2993), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):2993
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.932068324976964
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt080VOEvTjoagEIy26NPHGyuxq:aJd6SUtJfNrVlCWWWdtqjZXEvv4yZqxq
                                                                                                                                                                                                                                                                                        MD5:BB9E0DEEDE3B1CCF15B286BB064AECF8
                                                                                                                                                                                                                                                                                        SHA1:75917F2F5936EFD1C2F86BAA4BFCB18231CCFB8C
                                                                                                                                                                                                                                                                                        SHA-256:BD07C0C094D8609A800A62AB36BC86CFED4349B27EEC2F14F54F05D4C97D2488
                                                                                                                                                                                                                                                                                        SHA-512:6EAB74C7DC7C3B36F7A9DF43B2AA6919E232D884B9563C597A107497C78D2F7CBADEA9C160DA74452165709DD9749D0CECEFF97CAAABC23746789A186C7DE6C4
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/10852456667/?random=1721074097007&cv=11&fst=1721074097007&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2F%3Futm_source%3Dexternal_embed%26utm_content%3D02cd6f46-d426-4cf8-9558-f929eddfd1ec%26publication_id%3D7238af3e-e3ab-4289-be44-bef5783003dd&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20%E2%80%94%20The%20newsletter%20platform%20built%20for%20growth&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.611440501696146
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:HoUinjrTVEnkWCb2:IUyjr6Eb2
                                                                                                                                                                                                                                                                                        MD5:ACA3497CF6A154BE9CB99A4EFE4F5DFF
                                                                                                                                                                                                                                                                                        SHA1:5FD9329E331641AEF98D4635770BB6EFC71F91C4
                                                                                                                                                                                                                                                                                        SHA-256:99AC9623015E54C7FAD56E1B1A0C3C40B6482E81143866835D5A63FB81BB3D10
                                                                                                                                                                                                                                                                                        SHA-512:4E609EC7837E83BABCF46524250637A1AEDC7C83CE067BDFC7A55A740AD9A55A8A4CA442C2DC0D032F950D8074EBC2756CC848C9616A1E9B257937811730DC50
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmWTq8EZuPvHhIFDYOoWz0SEAn4zwBqHfU0RBIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                        Preview:CgkKBw2DqFs9GgAKFgoUDYOoWz0aBAgJGAEaBQiaARgCIAE=
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):12591
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.871692265001429
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:cRl90/K9kq1TBVKXd3U4OJJjAIdD0fDizwujBRJKVcNNYldxaMDnc5vPh4H:cx/JBoXd3U4+JcIdY+zTz5NYldlAFZq
                                                                                                                                                                                                                                                                                        MD5:7169A9AD8637A708F4811CD15ACC0FCF
                                                                                                                                                                                                                                                                                        SHA1:2908802EF4F2249634044CEDCBC8B89DD8BB76B4
                                                                                                                                                                                                                                                                                        SHA-256:E889A4EF1B42215AE137B70EB0D337BDD84C7E055D6814C02EAC2FFBD18618DC
                                                                                                                                                                                                                                                                                        SHA-512:26F9AC24F6E1E5B031FDD6760640A977FFD5EEF29008E26D4371431F1557098C919C9DFF4CA598DDC1106DD3526BC33B090CA11F5DDE5E7BC771F5FC690770BA
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 222 38" width="222">.<path d="M208.24 25.045V9.13502C210.86 9.16502 213.46 8.97502 216 9.27502C218.99 9.62502 220.51 11.985 220.14 15.005C219.96 16.475 219.3 17.635 218.04 18.475C214.85 20.605 211.68 22.765 208.5 24.915C208.44 24.955 208.37 24.985 208.24 25.055V25.045Z" fill="#060419"/>.<path d="M195.1 9.09503H205.78C205.79 9.23503 205.82 9.37503 205.82 9.50503C205.82 12.115 205.82 14.735 205.82 17.345C205.82 17.745 205.68 17.965 205.34 18.195C202.26 20.235 199.2 22.315 196.14 24.375C195.82 24.595 195.5 24.815 195.11 25.085V9.09503H195.1Z" fill="#060419"/>.<path d="M193.3 9.11499C191.08 14.415 188.87 19.675 186.61 25.055C184.35 19.675 182.14 14.415 179.92 9.11499H193.31H193.3Z" fill="#060419"/>.<path d="M111.48 9.17502C113.94 9.17502 116.36 9.05502 118.77 9.20502C121.09 9.35502 122.63 10.775 123.03 12.885C123.39 14.795 123.13 16.585 121.55 17.955C120.68 18.705 119.63 19.0
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52458)
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):349796
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.420536987929532
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:oJAwz6dTffSYFMMhnf1k3j/lTv8IAtWDuMEhziWwXAWepe2EB61u6ZjFEbgkZM4g:oJAhNmG1cj/lTvStWDJmiWwXpea6Hupg
                                                                                                                                                                                                                                                                                        MD5:E7759AC7DBA51F506F2E4C1CD2BD0145
                                                                                                                                                                                                                                                                                        SHA1:4E914D97F1635E37790A0A82F7022A52039FE9CD
                                                                                                                                                                                                                                                                                        SHA-256:7524D3814C73C9F38883170328CC9BE33FF3DC66FEFCAFEADABBB1FDBE4A5C33
                                                                                                                                                                                                                                                                                        SHA-512:C81612B3FA4114B5905E21D688A2610CA9B7BC8C1E83B45E0C0EBEACCF65ECEE016D615BA3422A8B854F9255990256C178EB2924FB1CF0F387A27E79397641C3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new S(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===l)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 34 x 21, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlfqtlJ+pAkxl/k4E08up:6v/lhP4tlEAk7Tp
                                                                                                                                                                                                                                                                                        MD5:AE18B9C51FE50C5F6169DBA6C0CCB6C8
                                                                                                                                                                                                                                                                                        SHA1:59C3A66CB13F04F3BBC40F7F9C3DCA78A0EEEC11
                                                                                                                                                                                                                                                                                        SHA-256:3DF6393127B7D8B27C8DE36C0624B877C38E711E21C50A2035F85C59C344A36A
                                                                                                                                                                                                                                                                                        SHA-512:F77B7631380619CA67B73954D4AADA163639C04B348490088888ABA4FF79BD097ADCC6828206397A78699ABA86BFAB97BDA72D75848A304D68EC59B85C4F8D71
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8a3c633d8df58c0f/1721074142326/zX-wYy-S-5aNNKy
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..."..........Z......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2794), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):2794
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.858062110355578
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:Ego2eJJn6IzUtJQSc8aQqSG4v/q7SWWdCEqjWkt089MDbVMOoy6vKyHGyf/7oD86:aJd6SUtJfNrVlCWWWdtqjZJM/xnIboF
                                                                                                                                                                                                                                                                                        MD5:B98DA800E724409A5A6015AF3B02B50A
                                                                                                                                                                                                                                                                                        SHA1:E5CEB9E88B8A7E60F9B19465C2C411DBD78CF1EF
                                                                                                                                                                                                                                                                                        SHA-256:92DDB69B8FEE1121DC9104600D1AEA453EB6CA6305CD42407D7915FA72A227B0
                                                                                                                                                                                                                                                                                        SHA-512:492CEF239A4407C1EA7CE06D8ECAADEEA0C832D2B4FF52E33F711EED8E534F17CE0D3F31C950F9AA9C579020FB04B128ABBBF1617B14ED529BCDFBD8FDD750C3
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],p==null){k=null;break a}k=p}var r=k&&k[610401301];g=r!=null?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&a.indexOf(d)!=-1}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return a.indexOf(d)!=-1};function y(){return g?!!t&&t.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;(b=d.indexOf("fmt",b))>=0&&b<a;){var c=d.charCodeAt(b-1);if(c==38||c==63)if(c=d.charCodeAt(b+3),!c||c==61||c==38||c==35)b
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28707), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):28707
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5307197982332195
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:Ugu+FHjJvWea519WlDn3zss/knDNThj4xiruQfM7I6yzW8IVK7G7iScQKMH+U2d/:Ugu+FHjJvWea519WlDn3zss/knDNThjb
                                                                                                                                                                                                                                                                                        MD5:200A2743B89617664C2ACAAFFB803B5E
                                                                                                                                                                                                                                                                                        SHA1:9E648170D13A2CDA77A34C39AA01A9AB9074C856
                                                                                                                                                                                                                                                                                        SHA-256:A86B86C4CA85F36CD8E9C1250A8D7056638AF3135E66A91223331B945673CC85
                                                                                                                                                                                                                                                                                        SHA-512:A14CDBC4CFD3AD9F8992106779A7E4B9AEAB92851A044259DF23DADE446EDF8E7782E1160F374C3D10AA3A8F48AD7A9EA8829A61070E34A8FF3257EF736B1158
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10852456667?random=1721074171273&cv=11&fst=1721074171273&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4790v869009725za200zb852501538&gcd=13l3l3l3l2&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.beehiiv.com%2Fbeehiiv-for%2Fbusiness&label=ozftCN_-oIcZENux7bYo&hn=www.googleadservices.com&frm=0&tiba=beehiiv%20for%20business%20creators&npa=0&pscdl=noapi&auid=1098212963.1721074097&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":46656000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1098212963.1721074097","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1098212963.1721074097\u0026tag_eid=44801596","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1syCrbnQ!2saV1r_A!3sAAptDV5fmOuo"],"userBiddingSignals":[["8552256410","8551980904","7106295143","8551979854","7840657062","8552711823","8552771551","7105931167"],null,1721074172875318,1721074111883441,5],"ads":[{"renderUrl":"https://tdsf.doublecli
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20448), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):20448
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.416713830903208
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:00EBn7mOLowsXDrOS45ojrhkPIKWEU1roBjozp9CsspTeDr9IY86TaJ5sJJErIjG:00W7mkow3x4JcX0ycjc8UCGQc
                                                                                                                                                                                                                                                                                        MD5:CF4C74D7CA67B82549B856A8DECE69BD
                                                                                                                                                                                                                                                                                        SHA1:8E21F47F172D7EF30D4A8A3689912D68233BF642
                                                                                                                                                                                                                                                                                        SHA-256:BF2F6F42E399CB2687AD4343D077DD6371889178BC2D4DE9EB42D81638B72E7E
                                                                                                                                                                                                                                                                                        SHA-512:0BE44769FB60865D2C170AE5C20E3145965DEF79A87407B472B7ADFA7414806B2E62DEA8EE6DC2DBF97F9A4338B589F7357A9BAF2B7EA15E11B2791CBA617E1D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[357],{7521:function(e,s,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/features/ad-network/brands",function(){return t(18873)}])},72589:function(e,s,t){"use strict";t.d(s,{s:function(){return l}});var a=t(85893),r=t(25675),i=t.n(r);t(67294);let o=e=>e.startsWith("/")?e.slice(1):e,m=e=>{let{src:s,width:t=500,quality:a}=e;if(s.includes("media.beehiiv.net")||s.includes("http"))return s;let r=new URLSearchParams({fit:"scale-down",onerror:"redirect",format:"auto",width:String(t||500),quality:String(a||75)}).toString().replace(/&/g,",");return"https://media.beehiiv.com/cdn-cgi/image/".concat(r,"/www/").concat(o(s))};var l=e=>{let{alt:s,width:t=500,height:r=500,priority:o=!1,loading:l="lazy",...n}=e;return(0,a.jsx)(i(),{...n,width:t,height:r,loader:m,alt:s,priority:o,loading:l})}},54445:function(e,s,t){"use strict";t.d(s,{A:function(){return x.default},CX:function(){return i.default},Dl:function(){return o.default},Gq:function(){retur
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):1545
                                                                                                                                                                                                                                                                                        Entropy (8bit):4.909353662748582
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:48:2O+17a2Ha4Nm9iRlR1W1KTtznJJqJ5zID9jwEB:2h17a2lNm9iRl/WULzqHIiEB
                                                                                                                                                                                                                                                                                        MD5:CD788B05A4794201456A8A9A363F2D8F
                                                                                                                                                                                                                                                                                        SHA1:6E9DD6E90FB5A5C6520650B46A2788D90A1B819E
                                                                                                                                                                                                                                                                                        SHA-256:0759ED9E8FD7E57A33CF140C75F03780FE26324408452FA18B56512659C4D8CA
                                                                                                                                                                                                                                                                                        SHA-512:FD42075C315573212542474E6FB59E6D4E63460967D046722673647157BB83D75F65391A5707D7F1E8865F3F7B8A77DB2E75C8B0E6B7BDB810611CAE9B88440E
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.beehiiv.com/static/navigation/icons/compare.svg
                                                                                                                                                                                                                                                                                        Preview:<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_0_3)">.<mask id="mask0_0_3" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">.<path d="M103 0H0V103H103V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_0_3)">.<path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 79.9427 103 51.5Z" fill="#F7F5FF"/>.</g>.<path d="M51.5 33.625V65.9688M51.5 65.9688C48.74 65.9688 46.0963 66.4656 43.6531 67.375M51.5 65.9688C54.26 65.9688 56.9037 66.4656 59.3469 67.375M64.1562 37.3187C59.9632 36.7302 55.7341 36.4357 51.5 36.4375C47.2044 36.4375 42.9781 36.7375 38.8438 37.3187M64.1562 37.3187C66.05 37.5869 67.925 37.9131 69.7812 38.2937M64.1562 37.3187L69.0688 57.43C69.2975 58.3656 68.87 59.3575 67.9644 59.6838C66.7427 60.1222 65.4542 60.3455 64.1562 60.3438C62.8583 60.3455 61.5698 60.1222 60.3481 59.6838C59.4425 59.3575 59.015
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14978)
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):325482
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.565771889466162
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3072:29bwX2javJYq1XGCOSJphgT0RWDagcIzUk6E7WyK6BRf95IL7pg5c52jRHxpD:2G2jq1WVSJHgGWvTT15ILFg5u2jRRd
                                                                                                                                                                                                                                                                                        MD5:7F247911E41BF1583E27C2CADFEAF7CF
                                                                                                                                                                                                                                                                                        SHA1:B1E17D1A866BE809DEBD468FF49E84770B43A06C
                                                                                                                                                                                                                                                                                        SHA-256:38C25EF2B379A6B09EFE0F42D39C175BB30ED3ABB2D016DE7E88E7B522EC0990
                                                                                                                                                                                                                                                                                        SHA-512:EDB39F9A8C6952557D7463D2C7B7795E0EF251F14E24F5DB7A340FD64AEDE67DB998F427EBB0D849C76F1C635198B065F1EE542FB371ADF58ACE82FCD816FEBB
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PXK25DM&gtm_preview=env-3%26gtm_auth%3DgCzO23l7ivX0kidcJm9iwg
                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"239",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"t2_kc1c6jlp"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"iframe.eventProps.email"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",4],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","https\\:\\\/\\\/app\\.beehiiv\\.com\\\/signup","value","SaaS"],["map","
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:PNG image data, 2646 x 2820, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):638597
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.885867205519042
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:TtjeXHqD0tO6d7EyIgVuAvhfpa/UjOkFX3HBdyCZUrT2vmykiE5zx4H6C5+3T:Neaokpf5AvhY8BV3KCKrivmyHax4H6C4
                                                                                                                                                                                                                                                                                        MD5:35F9DFCA75BEA77A581EDF3D8DA5DC56
                                                                                                                                                                                                                                                                                        SHA1:36CC37BF772BF0AD3115A25BA3696F071324FF44
                                                                                                                                                                                                                                                                                        SHA-256:399BF277F3C8ECD6EB5FA021C644CC73C86DD9C5B3AB1BD757F90C8061378E1F
                                                                                                                                                                                                                                                                                        SHA-512:6530AC9A50985B119D56CEF47131B502959AC98B8EB073C50165B4BC1A4F8CB85F6E32BCCA7FC61F04441F444EEB0C307F18F593F3CEB13923DEF071D323B2A9
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...V..........f4G....sRGB.........PLTEGpL.R..Y..d..W.vL.P.AD.YH.V.\.QK..U.XH.V..........=lT.(.<rZ.&.4$...]....................................................... 4......J.h!>!......=r[...DybP.o..............V.v............"./bI... *.&........D..;...:.X..2....3jR.N5,.. .......h .K....v#YA...@.._...4.......x-.].|..D+U..4E'...m,..l..P....5...,..7.N..d.....D......W.._....6...........w.x.h..U.#...N@iO.@.s!..G..Y.^.Sg...:.....l.j.._..,.. ...l.=.F..7...I._..w.}E._.O.P.3T9.D..v..%._-..w1....;..F..{ J!.._.....Qq.....^4SsX.d.a.(.....k...k(.v.u:.a.eq...$.v.q7..s6...m;.{KR)...Y..p..Y&.j..a2"M_C.P.HP3._#.0?8......KC#p.s= ..j$..+.....m>.O4k`?.~...~...y7~M...a.M.bA...y.lP_P+snQ....nD4..i.8..s....vT.....x....h.....................CO.....tRNS.mn.nnmnnn.86VR.A.x..................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6427), with no line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):6427
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.190251794559358
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:192:aeAC7YoeQY7bZjS7GKZyUKv+yLvzBZI5BnAI:BrPeR79jdXqp
                                                                                                                                                                                                                                                                                        MD5:2D160B64FFB01229B42A64129E51AF9D
                                                                                                                                                                                                                                                                                        SHA1:1B2718E50FFD685D4E151C1E31EA9D6E071AF613
                                                                                                                                                                                                                                                                                        SHA-256:9191F967AD46D21548319754D2C5357D32DD3D2061BFADE9F4D8EF77EDFDC476
                                                                                                                                                                                                                                                                                        SHA-512:3DC997D07C890CDE33DB95CF148721CE13C5FA079998E6FE98A9FA57CEC8273298BDAA7BB0F4E4C97BBAE0F15C1E1C3314D87CEFB8C7C4BC36AFD688E6701F7D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,t,n,r,o={740:function(e,t){var n=this&&this.__assign||function(){return n=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},n.apply(this,arguments)};t.__esModule=!0,t.createStorage=void 0;var r="Cannot access Web Storage API";t.createStorage=function(e){var t;try{t="local"===e?localStorage:sessionStorage}catch(e){console.warn(r)}var o={setItem:function(e,n){try{null==t||t.setItem(e,JSON.stringify(n))}catch(e){console.warn(r)}},getItem:function(e){try{var n=null==t?void 0:t.getItem(e);return n&&JSON.parse(n)}catch(e){return console.warn(r),null}},removeItem:function(e){try{null==t||t.removeItem(e)}catch(e){console.warn(r)}},clear:function(){try{null==t||t.clear()}catch(e){console.warn(r)}},setFnItem:function(e,t){var r,a=o.getItem("ada-functional-storage")||{},i=n(n({},a),((r={})[e]=t,r));o.setItem("ada-functional-storage",i)},getFnItem:function(e
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64662), with no line terminators
                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                        Size (bytes):203693
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.528568749773707
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:6144:d8/SF9zIOsN9DVwuvI1+iqHRT3cj9B12NlCflUjd+3TVTYFY:duyuvI1+iqHRT3cJB12NofajdATVTYFY
                                                                                                                                                                                                                                                                                        MD5:6C164954A1A7BD63F3FB0ED99AEB179F
                                                                                                                                                                                                                                                                                        SHA1:AC34FB52B941AC1CB5D67ADF32D50F9E81028738
                                                                                                                                                                                                                                                                                        SHA-256:8E6F046E8291405765ED48E626C8A110F72B4E4E5C2730DDD73A2EFA3B7B4655
                                                                                                                                                                                                                                                                                        SHA-512:25588CBFCA9766ADBA76723E14CA9D075ADF1B64A170D0B2DCF65E6D938F82FED98DDC0D39FFD4B56BEBC83723112DC6AE1EA5DC0923933E70EE0FA5F9A1277D
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        URL:https://cdp.customer.io/v1/analytics-js/actions/hubspot-web.js
                                                                                                                                                                                                                                                                                        Preview:(()=>{var __webpack_modules__={1291:(e,t,r)=>{"use strict";const n=r(6150),s=r(6086);class o extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?s(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=o},6086:(e,t,r)=>{"use strict";const n=r(1209),s=/\s+at.*(?:\(|\s)(.*)\)?/,o=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,a=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{const t=e.match(s);if(null===t||!t[1])return!0;con
                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35384), with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):35402
                                                                                                                                                                                                                                                                                        Entropy (8bit):5.351684385876074
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:768:CY2XYmZwOhINHCUUGEs9wtqd2Owr7iBwy:52dZjeJCts5oy
                                                                                                                                                                                                                                                                                        MD5:DDA723FF3ED7EAF04E02DD8BF51EA41A
                                                                                                                                                                                                                                                                                        SHA1:8B4CE1B3C7F04112519E9D8A217ACE13C4A45C69
                                                                                                                                                                                                                                                                                        SHA-256:AD367E536C20C594229B6D90AC4097730886EAC4F8E11B07E908E584A62B1268
                                                                                                                                                                                                                                                                                        SHA-512:F3DFB0A14A9E98B3A2B16B8013E9D3C34C7BDB3FA29EB92F9BE07B3EE07BA482398A60767ACE2DBFCAC13D2A4C6DA2524157062D1EDD7950A0A327D1216247E5
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return We},get start(){return qe},get stop(){return Xe},get track(){return Ie}}),e=Object.freeze({__proto__:null,get clone(){return an},get compute(){return on},get data(){return Ze},get keys(){return Ke},get reset(){return un},get start(){return nn},get stop(){return sn},get trigger(){return rn},get update(){return cn}}),n=Object.freeze({__proto__:null,get check(){return gn},get compute(){return mn},get data(){return Ge},get start(){return pn},get stop(){return yn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return xn},get data(){return bn},get log(){return On},get reset(){return En},get start(){return kn},get stop(){return _n},get updates(){return wn}}),a=Object.freeze({__proto__:null,get callbacks(){return Nn},get clear(){return Hn},get consent(){return Cn},get data(){return Tn},get id(){return jn},get metadata(){return In},get save(){return An},get start(){return Mn},get stop(){ret
                                                                                                                                                                                                                                                                                        File type:PDF document, version 1.4, 1 pages
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.777548275512402
                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                                                        File name:Hilcorp.pdf
                                                                                                                                                                                                                                                                                        File size:40'132 bytes
                                                                                                                                                                                                                                                                                        MD5:0f3f6e32cd8e61f4b517144d0cad7530
                                                                                                                                                                                                                                                                                        SHA1:00e0caa2cd2ff39f9a6f0225f4902b5ab2aade4a
                                                                                                                                                                                                                                                                                        SHA256:7745a32c18fd312fabf71302a9f8f229d7ce6cbee24c29bf3af4402bfb8f8ea0
                                                                                                                                                                                                                                                                                        SHA512:7dbc3b84d09acded0a2c05711635e57a752bbffdac311d275e824d44397334bc0c86cfd9826d5364a1f8fddec9f6d9603f50b56fc18705554bd3ce5faa578ba4
                                                                                                                                                                                                                                                                                        SSDEEP:768:MAo2p7NvEmEz6BN4CrItTkuaUFjGwUxYtNwvDrwkN2VF:MAoEvEfCMtTFtUY+DrwkIVF
                                                                                                                                                                                                                                                                                        TLSH:D003CF7AB94A0D5DE5C3C312AF267C5D49BFF2034EE531D330B10F06EA05658A5725EA
                                                                                                                                                                                                                                                                                        File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...N.e.w. .P.a.g.e. .2)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20240715071418-07'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false
                                                                                                                                                                                                                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                                                        Header:%PDF-1.4
                                                                                                                                                                                                                                                                                        Total Entropy:7.777548
                                                                                                                                                                                                                                                                                        Total Bytes:40132
                                                                                                                                                                                                                                                                                        Stream Entropy:7.955671
                                                                                                                                                                                                                                                                                        Stream Bytes:33338
                                                                                                                                                                                                                                                                                        Entropy outside Streams:5.197650
                                                                                                                                                                                                                                                                                        Bytes outside Streams:6794
                                                                                                                                                                                                                                                                                        Number of EOF found:1
                                                                                                                                                                                                                                                                                        Bytes after EOF:
                                                                                                                                                                                                                                                                                        NameCount
                                                                                                                                                                                                                                                                                        obj44
                                                                                                                                                                                                                                                                                        endobj44
                                                                                                                                                                                                                                                                                        stream12
                                                                                                                                                                                                                                                                                        endstream12
                                                                                                                                                                                                                                                                                        xref1
                                                                                                                                                                                                                                                                                        trailer1
                                                                                                                                                                                                                                                                                        startxref1
                                                                                                                                                                                                                                                                                        /Page1
                                                                                                                                                                                                                                                                                        /Encrypt0
                                                                                                                                                                                                                                                                                        /ObjStm0
                                                                                                                                                                                                                                                                                        /URI4
                                                                                                                                                                                                                                                                                        /JS0
                                                                                                                                                                                                                                                                                        /JavaScript0
                                                                                                                                                                                                                                                                                        /AA0
                                                                                                                                                                                                                                                                                        /OpenAction0
                                                                                                                                                                                                                                                                                        /AcroForm0
                                                                                                                                                                                                                                                                                        /JBIG2Decode0
                                                                                                                                                                                                                                                                                        /RichMedia0
                                                                                                                                                                                                                                                                                        /Launch0
                                                                                                                                                                                                                                                                                        /EmbeddedFile0

                                                                                                                                                                                                                                                                                        Image Streams

                                                                                                                                                                                                                                                                                        IDDHASHMD5Preview
                                                                                                                                                                                                                                                                                        11000c4d4d1f130012652698c491b7bb152fcbc10ece4710a5
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.007205963 CEST192.168.2.61.1.1.10x5147Standard query (0)watchmedier.peytzmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.007476091 CEST192.168.2.61.1.1.10x1167Standard query (0)watchmedier.peytzmail.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.950010061 CEST192.168.2.61.1.1.10x9f7dStandard query (0)embeds.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.950221062 CEST192.168.2.61.1.1.10x2f4Standard query (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:52.440221071 CEST192.168.2.61.1.1.10x6189Standard query (0)embeds.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:52.440603018 CEST192.168.2.61.1.1.10x8b21Standard query (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:53.964489937 CEST192.168.2.61.1.1.10x4d4fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:53.964946032 CEST192.168.2.61.1.1.10xd924Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:54.293697119 CEST192.168.2.61.1.1.10x5348Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:54.293989897 CEST192.168.2.61.1.1.10xf08Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.468175888 CEST192.168.2.61.1.1.10xdbf4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.468348980 CEST192.168.2.61.1.1.10x41cbStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.515800953 CEST192.168.2.61.1.1.10xa21bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.516103983 CEST192.168.2.61.1.1.10x9b41Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.191946983 CEST192.168.2.61.1.1.10xf6aeStandard query (0)beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.192171097 CEST192.168.2.61.1.1.10x765cStandard query (0)beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.864162922 CEST192.168.2.61.1.1.10x487eStandard query (0)www.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.864310026 CEST192.168.2.61.1.1.10x4f0fStandard query (0)www.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.586693048 CEST192.168.2.61.1.1.10xf2f0Standard query (0)api.fontshare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.586855888 CEST192.168.2.61.1.1.10x27e4Standard query (0)api.fontshare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.648469925 CEST192.168.2.61.1.1.10x72b2Standard query (0)media.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.649219036 CEST192.168.2.61.1.1.10x2d2eStandard query (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:04.387921095 CEST192.168.2.61.1.1.10x6f0bStandard query (0)www.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:04.388195992 CEST192.168.2.61.1.1.10xf511Standard query (0)www.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.403419971 CEST192.168.2.61.1.1.10xc14dStandard query (0)www.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.403661966 CEST192.168.2.61.1.1.10xccaeStandard query (0)www.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.432221889 CEST192.168.2.61.1.1.10x5cc6Standard query (0)media.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.432502031 CEST192.168.2.61.1.1.10x493Standard query (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.086520910 CEST192.168.2.61.1.1.10x2264Standard query (0)beehiiv-images-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.086724043 CEST192.168.2.61.1.1.10xb4f4Standard query (0)beehiiv-images-production.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.773574114 CEST192.168.2.61.1.1.10x4f8Standard query (0)beehiiv-images-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.773871899 CEST192.168.2.61.1.1.10x5b6Standard query (0)beehiiv-images-production.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.742052078 CEST192.168.2.61.1.1.10xe8beStandard query (0)cdp.customer.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.742326021 CEST192.168.2.61.1.1.10x6d91Standard query (0)cdp.customer.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.841361046 CEST192.168.2.61.1.1.10x25f5Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.841511011 CEST192.168.2.61.1.1.10x72dcStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.862479925 CEST192.168.2.61.1.1.10xc67aStandard query (0)static.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.862613916 CEST192.168.2.61.1.1.10x3652Standard query (0)static.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.873054981 CEST192.168.2.61.1.1.10x587eStandard query (0)vitals.vercel-insights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.880028009 CEST192.168.2.61.1.1.10x1fcfStandard query (0)vitals.vercel-insights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.503268003 CEST192.168.2.61.1.1.10x344fStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.503663063 CEST192.168.2.61.1.1.10x5c5dStandard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.504314899 CEST192.168.2.61.1.1.10xe3deStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.504451990 CEST192.168.2.61.1.1.10x8ccdStandard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.353212118 CEST192.168.2.61.1.1.10xc0acStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.357336998 CEST192.168.2.61.1.1.10x97dStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.361788034 CEST192.168.2.61.1.1.10x6d3dStandard query (0)beehiiv-marketing-images.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.362382889 CEST192.168.2.61.1.1.10x54e2Standard query (0)beehiiv-marketing-images.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.702461958 CEST192.168.2.61.1.1.10x5247Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.702605009 CEST192.168.2.61.1.1.10x7c95Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.710222960 CEST192.168.2.61.1.1.10x2ea6Standard query (0)cdp.customer.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.710364103 CEST192.168.2.61.1.1.10xd269Standard query (0)cdp.customer.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.738382101 CEST192.168.2.61.1.1.10x3d5cStandard query (0)static.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.738522053 CEST192.168.2.61.1.1.10x59d9Standard query (0)static.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.740533113 CEST192.168.2.61.1.1.10xf712Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.740665913 CEST192.168.2.61.1.1.10xb0bcStandard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.746619940 CEST192.168.2.61.1.1.10xe420Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.746805906 CEST192.168.2.61.1.1.10xe7f7Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.752793074 CEST192.168.2.61.1.1.10x3a4fStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.752938032 CEST192.168.2.61.1.1.10xf47bStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.766100883 CEST192.168.2.61.1.1.10xa3beStandard query (0)beehiiv-marketing-images.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.766288042 CEST192.168.2.61.1.1.10x4f86Standard query (0)beehiiv-marketing-images.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.412832975 CEST192.168.2.61.1.1.10xe28cStandard query (0)rollout.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.413007021 CEST192.168.2.61.1.1.10xa2cbStandard query (0)rollout.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.938600063 CEST192.168.2.61.1.1.10xdea7Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.938735962 CEST192.168.2.61.1.1.10x139eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.939073086 CEST192.168.2.61.1.1.10xf6a0Standard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.939188957 CEST192.168.2.61.1.1.10x1a9cStandard query (0)edge.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.724390984 CEST192.168.2.61.1.1.10xf962Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.724649906 CEST192.168.2.61.1.1.10xd92cStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.726306915 CEST192.168.2.61.1.1.10x80a9Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.726452112 CEST192.168.2.61.1.1.10xc25Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.780314922 CEST192.168.2.61.1.1.10x2060Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.780581951 CEST192.168.2.61.1.1.10xf3aStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.781325102 CEST192.168.2.61.1.1.10x3b63Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.781764984 CEST192.168.2.61.1.1.10x5586Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.118657112 CEST192.168.2.61.1.1.10x16a8Standard query (0)beehiiv.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.121947050 CEST192.168.2.61.1.1.10x5e4cStandard query (0)beehiiv.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.467992067 CEST192.168.2.61.1.1.10x14faStandard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.468180895 CEST192.168.2.61.1.1.10x51daStandard query (0)edge.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.472153902 CEST192.168.2.61.1.1.10x97afStandard query (0)rollout.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.472539902 CEST192.168.2.61.1.1.10x8c2aStandard query (0)rollout.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.574603081 CEST192.168.2.61.1.1.10xbd8eStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.574810028 CEST192.168.2.61.1.1.10x7167Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.640204906 CEST192.168.2.61.1.1.10x7844Standard query (0)rs.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.640431881 CEST192.168.2.61.1.1.10x6bbbStandard query (0)rs.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.842335939 CEST192.168.2.61.1.1.10x292aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.842590094 CEST192.168.2.61.1.1.10xd906Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.849404097 CEST192.168.2.61.1.1.10x32ebStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.849550009 CEST192.168.2.61.1.1.10xd44fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.816406965 CEST192.168.2.61.1.1.10x13e4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.817033052 CEST192.168.2.61.1.1.10x7b9Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.876821041 CEST192.168.2.61.1.1.10xb323Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.876821041 CEST192.168.2.61.1.1.10x39fdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.169476986 CEST192.168.2.61.1.1.10x9bc8Standard query (0)beehiiv.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.169588089 CEST192.168.2.61.1.1.10x816cStandard query (0)beehiiv.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.678333044 CEST192.168.2.61.1.1.10x826fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.678642988 CEST192.168.2.61.1.1.10xbfd1Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:29.379530907 CEST192.168.2.61.1.1.10x307Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:29.379636049 CEST192.168.2.61.1.1.10xbff9Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.893471003 CEST192.168.2.61.1.1.10xd892Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.893610954 CEST192.168.2.61.1.1.10x5c5eStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.913292885 CEST192.168.2.61.1.1.10x7bf4Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.913467884 CEST192.168.2.61.1.1.10xf1d6Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.065435886 CEST192.168.2.61.1.1.10x8647Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.065562963 CEST192.168.2.61.1.1.10x470cStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.741939068 CEST192.168.2.61.1.1.10xfae1Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.742114067 CEST192.168.2.61.1.1.10xafd9Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:32.132958889 CEST192.168.2.61.1.1.10xc2f6Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:32.133083105 CEST192.168.2.61.1.1.10xa29cStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:36.001849890 CEST192.168.2.61.1.1.10xb507Standard query (0)cdn.fontshare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:36.002182961 CEST192.168.2.61.1.1.10x2019Standard query (0)cdn.fontshare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.796659946 CEST192.168.2.61.1.1.10xc80aStandard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.796838999 CEST192.168.2.61.1.1.10xc996Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.797552109 CEST192.168.2.61.1.1.10x5deeStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.797674894 CEST192.168.2.61.1.1.10xcdb9Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.810769081 CEST192.168.2.61.1.1.10x81e7Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.811330080 CEST192.168.2.61.1.1.10x1c48Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.812939882 CEST192.168.2.61.1.1.10x4ca1Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.813108921 CEST192.168.2.61.1.1.10x401eStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.816874981 CEST192.168.2.61.1.1.10xfc5dStandard query (0)r.wdfl.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.817178965 CEST192.168.2.61.1.1.10xe256Standard query (0)r.wdfl.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.612235069 CEST192.168.2.61.1.1.10xa32cStandard query (0)public.profitwell.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.612385988 CEST192.168.2.61.1.1.10x7a91Standard query (0)public.profitwell.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.615320921 CEST192.168.2.61.1.1.10xcba6Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.615675926 CEST192.168.2.61.1.1.10x693Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.619564056 CEST192.168.2.61.1.1.10xcbd0Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.619719028 CEST192.168.2.61.1.1.10xfbc1Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.642812014 CEST192.168.2.61.1.1.10x78a7Standard query (0)cdn.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.642983913 CEST192.168.2.61.1.1.10x7ee1Standard query (0)cdn.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.685795069 CEST192.168.2.61.1.1.10x4a26Standard query (0)cdn.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.685971022 CEST192.168.2.61.1.1.10xf47cStandard query (0)cdn.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.736094952 CEST192.168.2.61.1.1.10xd66Standard query (0)s3-us-west-2.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.736254930 CEST192.168.2.61.1.1.10x11dbStandard query (0)s3-us-west-2.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.742892981 CEST192.168.2.61.1.1.10xee5fStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.743108988 CEST192.168.2.61.1.1.10xdf52Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.747401953 CEST192.168.2.61.1.1.10x62c1Standard query (0)bot.linkbot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.747633934 CEST192.168.2.61.1.1.10x11bcStandard query (0)bot.linkbot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.141294003 CEST192.168.2.61.1.1.10x166dStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.141530991 CEST192.168.2.61.1.1.10xa50fStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.144674063 CEST192.168.2.61.1.1.10x8030Standard query (0)pixel.byspotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.144814014 CEST192.168.2.61.1.1.10x2d95Standard query (0)pixel.byspotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.147022963 CEST192.168.2.61.1.1.10x683dStandard query (0)r2.leadsy.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.147154093 CEST192.168.2.61.1.1.10x694cStandard query (0)r2.leadsy.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.545068026 CEST192.168.2.61.1.1.10xd69aStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.545222044 CEST192.168.2.61.1.1.10xef89Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.547600031 CEST192.168.2.61.1.1.10x568eStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.547780991 CEST192.168.2.61.1.1.10x3a30Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.548465967 CEST192.168.2.61.1.1.10x1908Standard query (0)r.wdfl.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.548624039 CEST192.168.2.61.1.1.10xe249Standard query (0)r.wdfl.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.549401045 CEST192.168.2.61.1.1.10x5929Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.549566031 CEST192.168.2.61.1.1.10x481cStandard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.550092936 CEST192.168.2.61.1.1.10x98caStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.550237894 CEST192.168.2.61.1.1.10xb9c1Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.728001118 CEST192.168.2.61.1.1.10xa178Standard query (0)s3-us-west-2.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.728233099 CEST192.168.2.61.1.1.10x97c3Standard query (0)s3-us-west-2.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.738953114 CEST192.168.2.61.1.1.10x2bddStandard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739188910 CEST192.168.2.61.1.1.10xcda0Standard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.749048948 CEST192.168.2.61.1.1.10x2cdcStandard query (0)app.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.749263048 CEST192.168.2.61.1.1.10x22afStandard query (0)app.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.750458956 CEST192.168.2.61.1.1.10xd881Standard query (0)cdn.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.750596046 CEST192.168.2.61.1.1.10x8762Standard query (0)cdn.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.772192001 CEST192.168.2.61.1.1.10x43aeStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.772329092 CEST192.168.2.61.1.1.10xac0aStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.773709059 CEST192.168.2.61.1.1.10x9f4eStandard query (0)cdn.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.773840904 CEST192.168.2.61.1.1.10xe976Standard query (0)cdn.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.776525974 CEST192.168.2.61.1.1.10x42a9Standard query (0)oirt.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.776715040 CEST192.168.2.61.1.1.10x64faStandard query (0)oirt.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.814054966 CEST192.168.2.61.1.1.10x57a3Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.814198971 CEST192.168.2.61.1.1.10x9815Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.819291115 CEST192.168.2.61.1.1.10x9b4aStandard query (0)r2.leadsy.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.819463015 CEST192.168.2.61.1.1.10x8255Standard query (0)r2.leadsy.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.846504927 CEST192.168.2.61.1.1.10xff0cStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.846802950 CEST192.168.2.61.1.1.10xe2fStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.852901936 CEST192.168.2.61.1.1.10x5939Standard query (0)pixel.byspotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.853403091 CEST192.168.2.61.1.1.10x8c34Standard query (0)pixel.byspotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.016623020 CEST192.168.2.61.1.1.10xdd68Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.016784906 CEST192.168.2.61.1.1.10xb289Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.033830881 CEST192.168.2.61.1.1.10x9fcfStandard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.034058094 CEST192.168.2.61.1.1.10x2428Standard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.034419060 CEST192.168.2.61.1.1.10xac49Standard query (0)public.profitwell.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.034694910 CEST192.168.2.61.1.1.10x71d5Standard query (0)public.profitwell.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.099704981 CEST192.168.2.61.1.1.10xefe5Standard query (0)bot.linkbot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.099874020 CEST192.168.2.61.1.1.10xaa5cStandard query (0)bot.linkbot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.689069986 CEST192.168.2.61.1.1.10xac83Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.689256907 CEST192.168.2.61.1.1.10x1025Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.710072994 CEST192.168.2.61.1.1.10xb820Standard query (0)alocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.710212946 CEST192.168.2.61.1.1.10x579Standard query (0)alocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.063873053 CEST192.168.2.61.1.1.10xdaa4Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.064047098 CEST192.168.2.61.1.1.10x84a1Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.073940039 CEST192.168.2.61.1.1.10xe67eStandard query (0)app.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.074068069 CEST192.168.2.61.1.1.10x2748Standard query (0)app.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.081568003 CEST192.168.2.61.1.1.10x8d85Standard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.081787109 CEST192.168.2.61.1.1.10x5010Standard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.588259935 CEST192.168.2.61.1.1.10xb41eStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.588426113 CEST192.168.2.61.1.1.10x6120Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.009237051 CEST192.168.2.61.1.1.10x9501Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.009432077 CEST192.168.2.61.1.1.10x7204Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.086575985 CEST192.168.2.61.1.1.10x461Standard query (0)rules.quantcount.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.086822987 CEST192.168.2.61.1.1.10xef6dStandard query (0)rules.quantcount.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.419079065 CEST192.168.2.61.1.1.10x5c04Standard query (0)b-code.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.419223070 CEST192.168.2.61.1.1.10xeeddStandard query (0)b-code.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.435561895 CEST192.168.2.61.1.1.10x90b8Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.435709953 CEST192.168.2.61.1.1.10xaa26Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.437237024 CEST192.168.2.61.1.1.10x8009Standard query (0)polyfill-fastly.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.437726974 CEST192.168.2.61.1.1.10x6ffbStandard query (0)polyfill-fastly.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.522202969 CEST192.168.2.61.1.1.10x4cd9Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.522375107 CEST192.168.2.61.1.1.10xc184Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.582684040 CEST192.168.2.61.1.1.10x6ab0Standard query (0)oirt.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.582820892 CEST192.168.2.61.1.1.10x4a4fStandard query (0)oirt.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.235738039 CEST192.168.2.61.1.1.10xd923Standard query (0)polyfill-fastly.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.235867023 CEST192.168.2.61.1.1.10x9cb3Standard query (0)polyfill-fastly.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.242574930 CEST192.168.2.61.1.1.10xe36Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.242712021 CEST192.168.2.61.1.1.10xbedaStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.311067104 CEST192.168.2.61.1.1.10x4380Standard query (0)alocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.311404943 CEST192.168.2.61.1.1.10x73b7Standard query (0)alocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.071438074 CEST192.168.2.61.1.1.10x2e9eStandard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.071588993 CEST192.168.2.61.1.1.10xeec8Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.071979046 CEST192.168.2.61.1.1.10x7b57Standard query (0)b-code.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.072129965 CEST192.168.2.61.1.1.10x8e42Standard query (0)b-code.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.364264965 CEST192.168.2.61.1.1.10x4bc6Standard query (0)idx.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.364398003 CEST192.168.2.61.1.1.10x20c1Standard query (0)idx.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.661071062 CEST192.168.2.61.1.1.10x3314Standard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.661222935 CEST192.168.2.61.1.1.10x4d47Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.532744884 CEST192.168.2.61.1.1.10x1f9eStandard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.532970905 CEST192.168.2.61.1.1.10xf0f6Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:50.128715992 CEST192.168.2.61.1.1.10x1972Standard query (0)images.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:50.128858089 CEST192.168.2.61.1.1.10xed95Standard query (0)images.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.446744919 CEST192.168.2.61.1.1.10x6562Standard query (0)embeds.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.446856022 CEST192.168.2.61.1.1.10x5a27Standard query (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.456295013 CEST192.168.2.61.1.1.10xa3e7Standard query (0)fonts.bunny.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.456836939 CEST192.168.2.61.1.1.10xd63bStandard query (0)fonts.bunny.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.882292032 CEST192.168.2.61.1.1.10x2204Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.882462025 CEST192.168.2.61.1.1.10xc0b5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.898335934 CEST192.168.2.61.1.1.10xed38Standard query (0)images.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.898590088 CEST192.168.2.61.1.1.10xab83Standard query (0)images.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:59.199230909 CEST192.168.2.61.1.1.10xb644Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:59.199289083 CEST192.168.2.61.1.1.10xd89Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.172245979 CEST192.168.2.61.1.1.10xb99cStandard query (0)cdp.customer.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.172419071 CEST192.168.2.61.1.1.10x242Standard query (0)cdp.customer.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.175647974 CEST192.168.2.61.1.1.10xd6c5Standard query (0)api.fontshare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.175781012 CEST192.168.2.61.1.1.10x65d5Standard query (0)api.fontshare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.190351963 CEST192.168.2.61.1.1.10x6959Standard query (0)vitals.vercel-insights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.190525055 CEST192.168.2.61.1.1.10x71bStandard query (0)vitals.vercel-insights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.923135996 CEST192.168.2.61.1.1.10xfa2cStandard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.923319101 CEST192.168.2.61.1.1.10x6e9dStandard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.349698067 CEST192.168.2.61.1.1.10x40a5Standard query (0)rollout.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.349870920 CEST192.168.2.61.1.1.10x4409Standard query (0)rollout.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.984828949 CEST192.168.2.61.1.1.10x2eb5Standard query (0)cdp.customer.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.984987974 CEST192.168.2.61.1.1.10x52a5Standard query (0)cdp.customer.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.457637072 CEST192.168.2.61.1.1.10xc182Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.457823992 CEST192.168.2.61.1.1.10x504aStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.480739117 CEST192.168.2.61.1.1.10x3f5Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.480869055 CEST192.168.2.61.1.1.10xeb36Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.926765919 CEST192.168.2.61.1.1.10xbe0fStandard query (0)rollout.ada.supportA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.926925898 CEST192.168.2.61.1.1.10xd355Standard query (0)rollout.ada.support65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:23.595983982 CEST192.168.2.61.1.1.10x1dadStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:23.596251965 CEST192.168.2.61.1.1.10x3528Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:24.158606052 CEST192.168.2.61.1.1.10xe893Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:24.158746958 CEST192.168.2.61.1.1.10xe77Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:25.105762005 CEST192.168.2.61.1.1.10x61e4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:25.105937958 CEST192.168.2.61.1.1.10x9011Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.185112000 CEST192.168.2.61.1.1.10x7e90Standard query (0)images.prismic.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.185480118 CEST192.168.2.61.1.1.10x17f5Standard query (0)images.prismic.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.354842901 CEST192.168.2.61.1.1.10xd7e2Standard query (0)beehiiv-images-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.355340004 CEST192.168.2.61.1.1.10xcda6Standard query (0)beehiiv-images-production.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.910698891 CEST192.168.2.61.1.1.10x6b6fStandard query (0)images.prismic.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.910872936 CEST192.168.2.61.1.1.10x1c5aStandard query (0)images.prismic.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:31.560663939 CEST192.168.2.61.1.1.10xb44bStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:31.561117887 CEST192.168.2.61.1.1.10xf38Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.572936058 CEST192.168.2.61.1.1.10xaf17Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.573081017 CEST192.168.2.61.1.1.10xb3a2Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.626496077 CEST192.168.2.61.1.1.10x6ddbStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.626625061 CEST192.168.2.61.1.1.10x23e2Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:37.211312056 CEST192.168.2.61.1.1.10xd577Standard query (0)cdn.fontshare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:37.211522102 CEST192.168.2.61.1.1.10x59c5Standard query (0)cdn.fontshare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.489952087 CEST192.168.2.61.1.1.10x3525Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.490113020 CEST192.168.2.61.1.1.10xd6f6Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:39.391534090 CEST192.168.2.61.1.1.10x3825Standard query (0)rs.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:39.391827106 CEST192.168.2.61.1.1.10x4a40Standard query (0)rs.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.382608891 CEST192.168.2.61.1.1.10x292dStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.382847071 CEST192.168.2.61.1.1.10xdec3Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.234558105 CEST192.168.2.61.1.1.10xa41dStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.234797955 CEST192.168.2.61.1.1.10xd8eStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.237812996 CEST192.168.2.61.1.1.10x7aafStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.237957954 CEST192.168.2.61.1.1.10x7cbcStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.238877058 CEST192.168.2.61.1.1.10xe323Standard query (0)cdn.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.239031076 CEST192.168.2.61.1.1.10x80d1Standard query (0)cdn.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.250057936 CEST192.168.2.61.1.1.10x8a3dStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.250197887 CEST192.168.2.61.1.1.10xcbc1Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.359728098 CEST192.168.2.61.1.1.10x80d9Standard query (0)app.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.359918118 CEST192.168.2.61.1.1.10xb668Standard query (0)app.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.584330082 CEST192.168.2.61.1.1.10xac90Standard query (0)oirt.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.584502935 CEST192.168.2.61.1.1.10x6f14Standard query (0)oirt.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.044059038 CEST192.168.2.61.1.1.10x4cffStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.044209957 CEST192.168.2.61.1.1.10x6de9Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.158974886 CEST192.168.2.61.1.1.10x9df8Standard query (0)app.convertbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.159126043 CEST192.168.2.61.1.1.10x27b1Standard query (0)app.convertbox.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.206376076 CEST192.168.2.61.1.1.10xd7abStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.206557989 CEST192.168.2.61.1.1.10xc6f1Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.230216980 CEST192.168.2.61.1.1.10x4227Standard query (0)cdn.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.230355978 CEST192.168.2.61.1.1.10xbedeStandard query (0)cdn.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.298455000 CEST192.168.2.61.1.1.10xb1afStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.298604965 CEST192.168.2.61.1.1.10x3bStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.426042080 CEST192.168.2.61.1.1.10xafa9Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.426439047 CEST192.168.2.61.1.1.10x6feaStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.448395967 CEST192.168.2.61.1.1.10xb4f0Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.448539019 CEST192.168.2.61.1.1.10x8872Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.993068933 CEST192.168.2.61.1.1.10xa5e2Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.993272066 CEST192.168.2.61.1.1.10x1aeaStandard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.993771076 CEST192.168.2.61.1.1.10x39c7Standard query (0)oirt.aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.994115114 CEST192.168.2.61.1.1.10xb135Standard query (0)oirt.aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.998334885 CEST192.168.2.61.1.1.10x658fStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.998483896 CEST192.168.2.61.1.1.10xac81Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:52.367351055 CEST192.168.2.61.1.1.10x86aaStandard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:52.367543936 CEST192.168.2.61.1.1.10x342bStandard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.014965057 CEST192.168.2.61.1.1.10x9d0Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.015109062 CEST192.168.2.61.1.1.10xe842Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.429445982 CEST192.168.2.61.1.1.10xbd14Standard query (0)pixel.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.429630041 CEST192.168.2.61.1.1.10x2415Standard query (0)pixel.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:55.859616995 CEST192.168.2.61.1.1.10x107aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:55.859771013 CEST192.168.2.61.1.1.10x5cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:59.918225050 CEST192.168.2.61.1.1.10xd820Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:59.918373108 CEST192.168.2.61.1.1.10x255fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:03.564991951 CEST192.168.2.61.1.1.10xb25cStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:03.565155029 CEST192.168.2.61.1.1.10xb890Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.935148954 CEST192.168.2.61.1.1.10x29cfStandard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.935324907 CEST192.168.2.61.1.1.10x188cStandard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.935795069 CEST192.168.2.61.1.1.10x704cStandard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.935941935 CEST192.168.2.61.1.1.10x4d55Standard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.936258078 CEST192.168.2.61.1.1.10xea00Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.936417103 CEST192.168.2.61.1.1.10xa290Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:23.177615881 CEST192.168.2.61.1.1.10xde32Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:23.177741051 CEST192.168.2.61.1.1.10x70d6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:45.684972048 CEST192.168.2.61.1.1.10x3a7aStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:45.685110092 CEST192.168.2.61.1.1.10xcbb4Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.027940035 CEST1.1.1.1192.168.2.60x5147No error (0)watchmedier.peytzmail.com104.155.108.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.958658934 CEST1.1.1.1192.168.2.60x9f7dNo error (0)embeds.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.958658934 CEST1.1.1.1192.168.2.60x9f7dNo error (0)embeds.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:50.959393024 CEST1.1.1.1192.168.2.60x2f4No error (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:52.448098898 CEST1.1.1.1192.168.2.60x6189No error (0)embeds.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:52.448098898 CEST1.1.1.1192.168.2.60x6189No error (0)embeds.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:52.450587988 CEST1.1.1.1192.168.2.60x8b21No error (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:53.972383022 CEST1.1.1.1192.168.2.60xd924No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:53.974081993 CEST1.1.1.1192.168.2.60x4d4fNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:53.974081993 CEST1.1.1.1192.168.2.60x4d4fNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:54.300448895 CEST1.1.1.1192.168.2.60x5348No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:54.301785946 CEST1.1.1.1192.168.2.60xf08No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.479396105 CEST1.1.1.1192.168.2.60xdbf4No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.479396105 CEST1.1.1.1192.168.2.60xdbf4No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.479708910 CEST1.1.1.1192.168.2.60x41cbNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.523708105 CEST1.1.1.1192.168.2.60xa21bNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.523708105 CEST1.1.1.1192.168.2.60xa21bNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:07:55.524595022 CEST1.1.1.1192.168.2.60x9b41No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.203850031 CEST1.1.1.1192.168.2.60xf6aeNo error (0)beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.203850031 CEST1.1.1.1192.168.2.60xf6aeNo error (0)beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.212292910 CEST1.1.1.1192.168.2.60x765cNo error (0)beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.874712944 CEST1.1.1.1192.168.2.60x4f0fNo error (0)www.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.879833937 CEST1.1.1.1192.168.2.60x487eNo error (0)www.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:02.879833937 CEST1.1.1.1192.168.2.60x487eNo error (0)www.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.604963064 CEST1.1.1.1192.168.2.60xf2f0No error (0)api.fontshare.com3.11.201.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.604963064 CEST1.1.1.1192.168.2.60xf2f0No error (0)api.fontshare.com18.171.69.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.658269882 CEST1.1.1.1192.168.2.60x72b2No error (0)media.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.658269882 CEST1.1.1.1192.168.2.60x72b2No error (0)media.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:03.658552885 CEST1.1.1.1192.168.2.60x2d2eNo error (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.438210964 CEST1.1.1.1192.168.2.60x6f0bNo error (0)www.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.438210964 CEST1.1.1.1192.168.2.60x6f0bNo error (0)www.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.438855886 CEST1.1.1.1192.168.2.60xf511No error (0)www.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.441157103 CEST1.1.1.1192.168.2.60xc14dNo error (0)www.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.441157103 CEST1.1.1.1192.168.2.60xc14dNo error (0)www.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.443455935 CEST1.1.1.1192.168.2.60xccaeNo error (0)www.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.446404934 CEST1.1.1.1192.168.2.60x5cc6No error (0)media.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.446404934 CEST1.1.1.1192.168.2.60x5cc6No error (0)media.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:05.447515011 CEST1.1.1.1192.168.2.60x493No error (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.111160994 CEST1.1.1.1192.168.2.60xb4f4No error (0)beehiiv-images-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.111160994 CEST1.1.1.1192.168.2.60xb4f4No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)beehiiv-images-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com3.5.6.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com52.217.195.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com3.5.28.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com52.216.51.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com3.5.29.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com52.217.139.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com3.5.27.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:07.116663933 CEST1.1.1.1192.168.2.60x2264No error (0)s3-w.us-east-1.amazonaws.com3.5.6.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.802337885 CEST1.1.1.1192.168.2.60x5b6No error (0)beehiiv-images-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.802337885 CEST1.1.1.1192.168.2.60x5b6No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)beehiiv-images-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com3.5.25.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com52.217.168.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com54.231.193.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com16.182.106.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com52.217.236.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com3.5.28.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com3.5.8.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:09.810511112 CEST1.1.1.1192.168.2.60x4f8No error (0)s3-w.us-east-1.amazonaws.com3.5.29.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.759994030 CEST1.1.1.1192.168.2.60xe8beNo error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.759994030 CEST1.1.1.1192.168.2.60xe8beNo error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.759994030 CEST1.1.1.1192.168.2.60xe8beNo error (0)cdp-east.customer.io34.117.192.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.793755054 CEST1.1.1.1192.168.2.60x6d91No error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.793755054 CEST1.1.1.1192.168.2.60x6d91No error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.849869967 CEST1.1.1.1192.168.2.60x72dcNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.850024939 CEST1.1.1.1192.168.2.60x25f5No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.850024939 CEST1.1.1.1192.168.2.60x25f5No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.850024939 CEST1.1.1.1192.168.2.60x25f5No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.850024939 CEST1.1.1.1192.168.2.60x25f5No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.850024939 CEST1.1.1.1192.168.2.60x25f5No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.875185013 CEST1.1.1.1192.168.2.60xc67aNo error (0)static.ada.support18.239.94.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.875185013 CEST1.1.1.1192.168.2.60xc67aNo error (0)static.ada.support18.239.94.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.875185013 CEST1.1.1.1192.168.2.60xc67aNo error (0)static.ada.support18.239.94.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.875185013 CEST1.1.1.1192.168.2.60xc67aNo error (0)static.ada.support18.239.94.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.881692886 CEST1.1.1.1192.168.2.60x587eNo error (0)vitals.vercel-insights.com54.195.165.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.881692886 CEST1.1.1.1192.168.2.60x587eNo error (0)vitals.vercel-insights.com52.49.237.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:11.881692886 CEST1.1.1.1192.168.2.60x587eNo error (0)vitals.vercel-insights.com52.19.84.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.510546923 CEST1.1.1.1192.168.2.60x344fNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.510546923 CEST1.1.1.1192.168.2.60x344fNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.510910034 CEST1.1.1.1192.168.2.60x5c5dNo error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.511643887 CEST1.1.1.1192.168.2.60xe3deNo error (0)js.hs-banner.com172.64.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.511643887 CEST1.1.1.1192.168.2.60xe3deNo error (0)js.hs-banner.com104.18.34.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:12.513106108 CEST1.1.1.1192.168.2.60x8ccdNo error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.361805916 CEST1.1.1.1192.168.2.60xc0acNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.361805916 CEST1.1.1.1192.168.2.60xc0acNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.365715981 CEST1.1.1.1192.168.2.60x97dNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)beehiiv-marketing-images.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com52.216.59.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com52.217.136.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com3.5.24.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com16.182.36.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com54.231.168.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com54.231.167.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com52.217.94.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.385014057 CEST1.1.1.1192.168.2.60x6d3dNo error (0)s3-w.us-east-1.amazonaws.com54.231.233.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.397663116 CEST1.1.1.1192.168.2.60x54e2No error (0)beehiiv-marketing-images.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:13.397663116 CEST1.1.1.1192.168.2.60x54e2No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.710299015 CEST1.1.1.1192.168.2.60x5247No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.710299015 CEST1.1.1.1192.168.2.60x5247No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.710299015 CEST1.1.1.1192.168.2.60x5247No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.710299015 CEST1.1.1.1192.168.2.60x5247No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.710299015 CEST1.1.1.1192.168.2.60x5247No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.712217093 CEST1.1.1.1192.168.2.60x7c95No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.723387003 CEST1.1.1.1192.168.2.60x2ea6No error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.723387003 CEST1.1.1.1192.168.2.60x2ea6No error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.723387003 CEST1.1.1.1192.168.2.60x2ea6No error (0)cdp-east.customer.io34.117.192.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.739353895 CEST1.1.1.1192.168.2.60xd269No error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.739353895 CEST1.1.1.1192.168.2.60xd269No error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.747884035 CEST1.1.1.1192.168.2.60x3d5cNo error (0)static.ada.support18.239.94.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.747884035 CEST1.1.1.1192.168.2.60x3d5cNo error (0)static.ada.support18.239.94.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.747884035 CEST1.1.1.1192.168.2.60x3d5cNo error (0)static.ada.support18.239.94.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.747884035 CEST1.1.1.1192.168.2.60x3d5cNo error (0)static.ada.support18.239.94.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.748697042 CEST1.1.1.1192.168.2.60xb0bcNo error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.749442101 CEST1.1.1.1192.168.2.60xf712No error (0)js.hs-banner.com172.64.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.749442101 CEST1.1.1.1192.168.2.60xf712No error (0)js.hs-banner.com104.18.34.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.754498005 CEST1.1.1.1192.168.2.60xe420No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.754498005 CEST1.1.1.1192.168.2.60xe420No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.755116940 CEST1.1.1.1192.168.2.60xe7f7No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.760250092 CEST1.1.1.1192.168.2.60x3a4fNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.760250092 CEST1.1.1.1192.168.2.60x3a4fNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.761193991 CEST1.1.1.1192.168.2.60xf47bNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.789525986 CEST1.1.1.1192.168.2.60x4f86No error (0)beehiiv-marketing-images.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.789525986 CEST1.1.1.1192.168.2.60x4f86No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)beehiiv-marketing-images.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com52.216.222.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com52.216.60.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com16.182.70.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com3.5.25.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com52.216.78.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com3.5.17.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:15.801748991 CEST1.1.1.1192.168.2.60xa3beNo error (0)s3-w.us-east-1.amazonaws.com52.217.195.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.420551062 CEST1.1.1.1192.168.2.60xe28cNo error (0)rollout.ada.support18.239.83.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.420551062 CEST1.1.1.1192.168.2.60xe28cNo error (0)rollout.ada.support18.239.83.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.420551062 CEST1.1.1.1192.168.2.60xe28cNo error (0)rollout.ada.support18.239.83.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.420551062 CEST1.1.1.1192.168.2.60xe28cNo error (0)rollout.ada.support18.239.83.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.945507050 CEST1.1.1.1192.168.2.60xdea7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.945507050 CEST1.1.1.1192.168.2.60xdea7No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.946041107 CEST1.1.1.1192.168.2.60x139eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:16.946712971 CEST1.1.1.1192.168.2.60xf6a0No error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.731925964 CEST1.1.1.1192.168.2.60xf962No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.731925964 CEST1.1.1.1192.168.2.60xf962No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.731925964 CEST1.1.1.1192.168.2.60xf962No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.731925964 CEST1.1.1.1192.168.2.60xf962No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.731925964 CEST1.1.1.1192.168.2.60xf962No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.734052896 CEST1.1.1.1192.168.2.60xd92cNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.734122992 CEST1.1.1.1192.168.2.60x80a9No error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.734122992 CEST1.1.1.1192.168.2.60x80a9No error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.734122992 CEST1.1.1.1192.168.2.60x80a9No error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.734122992 CEST1.1.1.1192.168.2.60x80a9No error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.791193008 CEST1.1.1.1192.168.2.60x2060No error (0)td.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.792226076 CEST1.1.1.1192.168.2.60x3b63No error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:17.793100119 CEST1.1.1.1192.168.2.60x5586No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.132898092 CEST1.1.1.1192.168.2.60x16a8No error (0)beehiiv.ada.support108.156.60.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.132898092 CEST1.1.1.1192.168.2.60x16a8No error (0)beehiiv.ada.support108.156.60.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.132898092 CEST1.1.1.1192.168.2.60x16a8No error (0)beehiiv.ada.support108.156.60.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.132898092 CEST1.1.1.1192.168.2.60x16a8No error (0)beehiiv.ada.support108.156.60.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.479229927 CEST1.1.1.1192.168.2.60x14faNo error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.485874891 CEST1.1.1.1192.168.2.60x97afNo error (0)rollout.ada.support108.138.192.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.485874891 CEST1.1.1.1192.168.2.60x97afNo error (0)rollout.ada.support108.138.192.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.485874891 CEST1.1.1.1192.168.2.60x97afNo error (0)rollout.ada.support108.138.192.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.485874891 CEST1.1.1.1192.168.2.60x97afNo error (0)rollout.ada.support108.138.192.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.582385063 CEST1.1.1.1192.168.2.60xbd8eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.582385063 CEST1.1.1.1192.168.2.60xbd8eNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.582592964 CEST1.1.1.1192.168.2.60x7167No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.647228003 CEST1.1.1.1192.168.2.60x7844No error (0)rs.fullstory.com35.186.194.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.849492073 CEST1.1.1.1192.168.2.60x292aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.849664927 CEST1.1.1.1192.168.2.60xd906No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.856864929 CEST1.1.1.1192.168.2.60x32ebNo error (0)googleads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:18.857806921 CEST1.1.1.1192.168.2.60xd44fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.824136019 CEST1.1.1.1192.168.2.60x13e4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.824136019 CEST1.1.1.1192.168.2.60x13e4No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.824493885 CEST1.1.1.1192.168.2.60x7b9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.885488987 CEST1.1.1.1192.168.2.60xb323No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:19.885638952 CEST1.1.1.1192.168.2.60x39fdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.190509081 CEST1.1.1.1192.168.2.60x9bc8No error (0)beehiiv.ada.support18.66.147.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.190509081 CEST1.1.1.1192.168.2.60x9bc8No error (0)beehiiv.ada.support18.66.147.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.190509081 CEST1.1.1.1192.168.2.60x9bc8No error (0)beehiiv.ada.support18.66.147.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.190509081 CEST1.1.1.1192.168.2.60x9bc8No error (0)beehiiv.ada.support18.66.147.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.688447952 CEST1.1.1.1192.168.2.60x826fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.688447952 CEST1.1.1.1192.168.2.60x826fNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:20.688462973 CEST1.1.1.1192.168.2.60xbfd1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:29.386229992 CEST1.1.1.1192.168.2.60xbff9No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:29.386672020 CEST1.1.1.1192.168.2.60x307No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:29.386672020 CEST1.1.1.1192.168.2.60x307No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.900671005 CEST1.1.1.1192.168.2.60xd892No error (0)t.co93.184.221.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.920469999 CEST1.1.1.1192.168.2.60x7bf4No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.920469999 CEST1.1.1.1192.168.2.60x7bf4No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.920469999 CEST1.1.1.1192.168.2.60x7bf4No error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.920874119 CEST1.1.1.1192.168.2.60xf1d6No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:30.920874119 CEST1.1.1.1192.168.2.60xf1d6No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.073177099 CEST1.1.1.1192.168.2.60x8647No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.073177099 CEST1.1.1.1192.168.2.60x8647No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.073190928 CEST1.1.1.1192.168.2.60x470cNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.749176979 CEST1.1.1.1192.168.2.60xfae1No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.749176979 CEST1.1.1.1192.168.2.60xfae1No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.749176979 CEST1.1.1.1192.168.2.60xfae1No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.749506950 CEST1.1.1.1192.168.2.60xafd9No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:31.749506950 CEST1.1.1.1192.168.2.60xafd9No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:32.140678883 CEST1.1.1.1192.168.2.60xc2f6No error (0)t.co93.184.221.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:36.009991884 CEST1.1.1.1192.168.2.60xb507No error (0)cdn.fontshare.comfontshare.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:36.009991884 CEST1.1.1.1192.168.2.60xb507No error (0)fontshare.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:36.010046959 CEST1.1.1.1192.168.2.60x2019No error (0)cdn.fontshare.comfontshare.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804258108 CEST1.1.1.1192.168.2.60xcdb9No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804594040 CEST1.1.1.1192.168.2.60x5deeNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804809093 CEST1.1.1.1192.168.2.60xc80aNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804809093 CEST1.1.1.1192.168.2.60xc80aNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804809093 CEST1.1.1.1192.168.2.60xc80aNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804809093 CEST1.1.1.1192.168.2.60xc80aNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804809093 CEST1.1.1.1192.168.2.60xc80aNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.804809093 CEST1.1.1.1192.168.2.60xc80aNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.810969114 CEST1.1.1.1192.168.2.60xc996No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.810969114 CEST1.1.1.1192.168.2.60xc996No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.818281889 CEST1.1.1.1192.168.2.60x81e7No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.818281889 CEST1.1.1.1192.168.2.60x81e7No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.818281889 CEST1.1.1.1192.168.2.60x81e7No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.818281889 CEST1.1.1.1192.168.2.60x81e7No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.818281889 CEST1.1.1.1192.168.2.60x81e7No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.820022106 CEST1.1.1.1192.168.2.60x1c48No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.820036888 CEST1.1.1.1192.168.2.60x4ca1No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.820036888 CEST1.1.1.1192.168.2.60x4ca1No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.820036888 CEST1.1.1.1192.168.2.60x4ca1No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.820036888 CEST1.1.1.1192.168.2.60x4ca1No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.821140051 CEST1.1.1.1192.168.2.60x401eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.821140051 CEST1.1.1.1192.168.2.60x401eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.825345039 CEST1.1.1.1192.168.2.60xfc5dNo error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.825345039 CEST1.1.1.1192.168.2.60xfc5dNo error (0)d2qumtq956sbet.cloudfront.net18.66.147.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.825345039 CEST1.1.1.1192.168.2.60xfc5dNo error (0)d2qumtq956sbet.cloudfront.net18.66.147.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.825345039 CEST1.1.1.1192.168.2.60xfc5dNo error (0)d2qumtq956sbet.cloudfront.net18.66.147.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.825345039 CEST1.1.1.1192.168.2.60xfc5dNo error (0)d2qumtq956sbet.cloudfront.net18.66.147.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:40.827271938 CEST1.1.1.1192.168.2.60xe256No error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.620461941 CEST1.1.1.1192.168.2.60xa32cNo error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.620461941 CEST1.1.1.1192.168.2.60xa32cNo error (0)dna8twue3dlxq.cloudfront.net18.239.83.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.620461941 CEST1.1.1.1192.168.2.60xa32cNo error (0)dna8twue3dlxq.cloudfront.net18.239.83.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.620461941 CEST1.1.1.1192.168.2.60xa32cNo error (0)dna8twue3dlxq.cloudfront.net18.239.83.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.620461941 CEST1.1.1.1192.168.2.60xa32cNo error (0)dna8twue3dlxq.cloudfront.net18.239.83.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.623759985 CEST1.1.1.1192.168.2.60x7a91No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.623889923 CEST1.1.1.1192.168.2.60x693No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.624891043 CEST1.1.1.1192.168.2.60xcba6No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.624891043 CEST1.1.1.1192.168.2.60xcba6No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.624891043 CEST1.1.1.1192.168.2.60xcba6No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.624891043 CEST1.1.1.1192.168.2.60xcba6No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.624891043 CEST1.1.1.1192.168.2.60xcba6No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.627422094 CEST1.1.1.1192.168.2.60xfbc1No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.627934933 CEST1.1.1.1192.168.2.60xcbd0No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.627934933 CEST1.1.1.1192.168.2.60xcbd0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.627934933 CEST1.1.1.1192.168.2.60xcbd0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.627934933 CEST1.1.1.1192.168.2.60xcbd0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.627934933 CEST1.1.1.1192.168.2.60xcbd0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.653884888 CEST1.1.1.1192.168.2.60x78a7No error (0)cdn.aggle.net108.156.46.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.653884888 CEST1.1.1.1192.168.2.60x78a7No error (0)cdn.aggle.net108.156.46.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.653884888 CEST1.1.1.1192.168.2.60x78a7No error (0)cdn.aggle.net108.156.46.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.653884888 CEST1.1.1.1192.168.2.60x78a7No error (0)cdn.aggle.net108.156.46.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.695744991 CEST1.1.1.1192.168.2.60xf47cNo error (0)cdn.convertbox.comconvertbox.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.695980072 CEST1.1.1.1192.168.2.60x4a26No error (0)cdn.convertbox.comconvertbox.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.695980072 CEST1.1.1.1192.168.2.60x4a26No error (0)convertbox.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.218.152.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.92.236.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.218.180.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.218.169.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.92.201.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.92.243.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.218.176.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.746169090 CEST1.1.1.1192.168.2.60xd66No error (0)s3-us-west-2.amazonaws.com52.92.176.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.750349045 CEST1.1.1.1192.168.2.60xee5fNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.750349045 CEST1.1.1.1192.168.2.60xee5fNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.752218008 CEST1.1.1.1192.168.2.60xdf52No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.752218008 CEST1.1.1.1192.168.2.60xdf52No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.766349077 CEST1.1.1.1192.168.2.60x62c1No error (0)bot.linkbot.com65.9.86.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.766349077 CEST1.1.1.1192.168.2.60x62c1No error (0)bot.linkbot.com65.9.86.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.766349077 CEST1.1.1.1192.168.2.60x62c1No error (0)bot.linkbot.com65.9.86.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:41.766349077 CEST1.1.1.1192.168.2.60x62c1No error (0)bot.linkbot.com65.9.86.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.148616076 CEST1.1.1.1192.168.2.60x166dNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.148616076 CEST1.1.1.1192.168.2.60x166dNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.148757935 CEST1.1.1.1192.168.2.60xa50fNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.148757935 CEST1.1.1.1192.168.2.60xa50fNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.152833939 CEST1.1.1.1192.168.2.60x8030No error (0)pixel.byspotify.com34.117.162.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.155541897 CEST1.1.1.1192.168.2.60x683dNo error (0)r2.leadsy.ai104.26.7.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.155541897 CEST1.1.1.1192.168.2.60x683dNo error (0)r2.leadsy.ai104.26.6.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.155541897 CEST1.1.1.1192.168.2.60x683dNo error (0)r2.leadsy.ai172.67.68.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.159920931 CEST1.1.1.1192.168.2.60x694cNo error (0)r2.leadsy.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.552980900 CEST1.1.1.1192.168.2.60xd69aNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.552980900 CEST1.1.1.1192.168.2.60xd69aNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.552980900 CEST1.1.1.1192.168.2.60xd69aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.552980900 CEST1.1.1.1192.168.2.60xd69aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.553452969 CEST1.1.1.1192.168.2.60xef89No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.553452969 CEST1.1.1.1192.168.2.60xef89No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.555547953 CEST1.1.1.1192.168.2.60x3a30No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.556586027 CEST1.1.1.1192.168.2.60x1908No error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.556586027 CEST1.1.1.1192.168.2.60x1908No error (0)d2qumtq956sbet.cloudfront.net18.239.94.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.556586027 CEST1.1.1.1192.168.2.60x1908No error (0)d2qumtq956sbet.cloudfront.net18.239.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.556586027 CEST1.1.1.1192.168.2.60x1908No error (0)d2qumtq956sbet.cloudfront.net18.239.94.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.556586027 CEST1.1.1.1192.168.2.60x1908No error (0)d2qumtq956sbet.cloudfront.net18.239.94.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.556658030 CEST1.1.1.1192.168.2.60xe249No error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.557199001 CEST1.1.1.1192.168.2.60x481cNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.557199001 CEST1.1.1.1192.168.2.60x481cNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.557662964 CEST1.1.1.1192.168.2.60x98caNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.557662964 CEST1.1.1.1192.168.2.60x98caNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.557662964 CEST1.1.1.1192.168.2.60x98caNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.557662964 CEST1.1.1.1192.168.2.60x98caNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.557662964 CEST1.1.1.1192.168.2.60x98caNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558006048 CEST1.1.1.1192.168.2.60x5929No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558006048 CEST1.1.1.1192.168.2.60x5929No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558006048 CEST1.1.1.1192.168.2.60x5929No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558006048 CEST1.1.1.1192.168.2.60x5929No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558006048 CEST1.1.1.1192.168.2.60x5929No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558006048 CEST1.1.1.1192.168.2.60x5929No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558217049 CEST1.1.1.1192.168.2.60x568eNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.558969021 CEST1.1.1.1192.168.2.60xb9c1No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.218.178.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.92.250.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.92.152.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.92.184.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.218.224.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.92.250.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.218.178.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.739655018 CEST1.1.1.1192.168.2.60xa178No error (0)s3-us-west-2.amazonaws.com52.92.129.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.747683048 CEST1.1.1.1192.168.2.60x2bddNo error (0)pro.ip-api.com51.77.64.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.760807991 CEST1.1.1.1192.168.2.60x2cdcNo error (0)app.convertbox.com54.160.88.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.760807991 CEST1.1.1.1192.168.2.60x2cdcNo error (0)app.convertbox.com54.197.110.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.760807991 CEST1.1.1.1192.168.2.60x2cdcNo error (0)app.convertbox.com52.71.208.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.761073112 CEST1.1.1.1192.168.2.60xd881No error (0)cdn.convertbox.comconvertbox.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.761073112 CEST1.1.1.1192.168.2.60xd881No error (0)convertbox.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.778655052 CEST1.1.1.1192.168.2.60x8762No error (0)cdn.convertbox.comconvertbox.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.780880928 CEST1.1.1.1192.168.2.60xac0aNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.781543970 CEST1.1.1.1192.168.2.60x43aeNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.781543970 CEST1.1.1.1192.168.2.60x43aeNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.781543970 CEST1.1.1.1192.168.2.60x43aeNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.781543970 CEST1.1.1.1192.168.2.60x43aeNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.781543970 CEST1.1.1.1192.168.2.60x43aeNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.785372972 CEST1.1.1.1192.168.2.60x9f4eNo error (0)cdn.aggle.net108.156.60.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.785372972 CEST1.1.1.1192.168.2.60x9f4eNo error (0)cdn.aggle.net108.156.60.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.785372972 CEST1.1.1.1192.168.2.60x9f4eNo error (0)cdn.aggle.net108.156.60.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.785372972 CEST1.1.1.1192.168.2.60x9f4eNo error (0)cdn.aggle.net108.156.60.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.794620037 CEST1.1.1.1192.168.2.60x42a9No error (0)oirt.aggle.net35.162.8.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.794620037 CEST1.1.1.1192.168.2.60x42a9No error (0)oirt.aggle.net34.210.230.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.794620037 CEST1.1.1.1192.168.2.60x42a9No error (0)oirt.aggle.net54.69.182.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.823983908 CEST1.1.1.1192.168.2.60x9815No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.823983908 CEST1.1.1.1192.168.2.60x9815No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.824122906 CEST1.1.1.1192.168.2.60x57a3No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.824122906 CEST1.1.1.1192.168.2.60x57a3No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.829823017 CEST1.1.1.1192.168.2.60x8255No error (0)r2.leadsy.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.830730915 CEST1.1.1.1192.168.2.60x9b4aNo error (0)r2.leadsy.ai104.26.7.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.830730915 CEST1.1.1.1192.168.2.60x9b4aNo error (0)r2.leadsy.ai104.26.6.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.830730915 CEST1.1.1.1192.168.2.60x9b4aNo error (0)r2.leadsy.ai172.67.68.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.853873014 CEST1.1.1.1192.168.2.60xe2fNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.853873014 CEST1.1.1.1192.168.2.60xe2fNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.858099937 CEST1.1.1.1192.168.2.60xff0cNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.858099937 CEST1.1.1.1192.168.2.60xff0cNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:42.862637043 CEST1.1.1.1192.168.2.60x5939No error (0)pixel.byspotify.com34.117.162.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.027519941 CEST1.1.1.1192.168.2.60xdd68No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.027519941 CEST1.1.1.1192.168.2.60xdd68No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.027549028 CEST1.1.1.1192.168.2.60xb289No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.027549028 CEST1.1.1.1192.168.2.60xb289No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.042247057 CEST1.1.1.1192.168.2.60xac49No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.042247057 CEST1.1.1.1192.168.2.60xac49No error (0)dna8twue3dlxq.cloudfront.net13.32.121.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.042247057 CEST1.1.1.1192.168.2.60xac49No error (0)dna8twue3dlxq.cloudfront.net13.32.121.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.042247057 CEST1.1.1.1192.168.2.60xac49No error (0)dna8twue3dlxq.cloudfront.net13.32.121.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.042247057 CEST1.1.1.1192.168.2.60xac49No error (0)dna8twue3dlxq.cloudfront.net13.32.121.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.042767048 CEST1.1.1.1192.168.2.60x2428No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.043272972 CEST1.1.1.1192.168.2.60x71d5No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.044467926 CEST1.1.1.1192.168.2.60x9fcfNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.044467926 CEST1.1.1.1192.168.2.60x9fcfNo error (0)d2fashanjl7d9f.cloudfront.net18.239.50.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.044467926 CEST1.1.1.1192.168.2.60x9fcfNo error (0)d2fashanjl7d9f.cloudfront.net18.239.50.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.044467926 CEST1.1.1.1192.168.2.60x9fcfNo error (0)d2fashanjl7d9f.cloudfront.net18.239.50.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.044467926 CEST1.1.1.1192.168.2.60x9fcfNo error (0)d2fashanjl7d9f.cloudfront.net18.239.50.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.119652033 CEST1.1.1.1192.168.2.60xefe5No error (0)bot.linkbot.com65.9.86.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.119652033 CEST1.1.1.1192.168.2.60xefe5No error (0)bot.linkbot.com65.9.86.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.119652033 CEST1.1.1.1192.168.2.60xefe5No error (0)bot.linkbot.com65.9.86.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.119652033 CEST1.1.1.1192.168.2.60xefe5No error (0)bot.linkbot.com65.9.86.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.697619915 CEST1.1.1.1192.168.2.60xac83No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.697619915 CEST1.1.1.1192.168.2.60xac83No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.698623896 CEST1.1.1.1192.168.2.60x1025No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.749361038 CEST1.1.1.1192.168.2.60xb820No error (0)alocdn.com54.213.54.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.749361038 CEST1.1.1.1192.168.2.60xb820No error (0)alocdn.com35.82.226.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.749361038 CEST1.1.1.1192.168.2.60xb820No error (0)alocdn.com35.83.120.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:43.749361038 CEST1.1.1.1192.168.2.60xb820No error (0)alocdn.com44.235.254.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.314743042 CEST1.1.1.1192.168.2.60xdaa4No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.314743042 CEST1.1.1.1192.168.2.60xdaa4No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.314743042 CEST1.1.1.1192.168.2.60xdaa4No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.314743042 CEST1.1.1.1192.168.2.60xdaa4No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.314743042 CEST1.1.1.1192.168.2.60xdaa4No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.314755917 CEST1.1.1.1192.168.2.60x84a1No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.314785957 CEST1.1.1.1192.168.2.60x8d85No error (0)pro.ip-api.com51.77.64.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.320759058 CEST1.1.1.1192.168.2.60xe67eNo error (0)app.convertbox.com54.160.88.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.320759058 CEST1.1.1.1192.168.2.60xe67eNo error (0)app.convertbox.com52.71.208.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.320759058 CEST1.1.1.1192.168.2.60xe67eNo error (0)app.convertbox.com54.197.110.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.595429897 CEST1.1.1.1192.168.2.60xb41eNo error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.595429897 CEST1.1.1.1192.168.2.60xb41eNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.597193956 CEST1.1.1.1192.168.2.60x6120No error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:44.597193956 CEST1.1.1.1192.168.2.60x6120No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.017230034 CEST1.1.1.1192.168.2.60x9501No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.017242908 CEST1.1.1.1192.168.2.60x7204No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.093817949 CEST1.1.1.1192.168.2.60x461No error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.093817949 CEST1.1.1.1192.168.2.60x461No error (0)d2fashanjl7d9f.cloudfront.net18.244.28.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.093817949 CEST1.1.1.1192.168.2.60x461No error (0)d2fashanjl7d9f.cloudfront.net18.244.28.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.093817949 CEST1.1.1.1192.168.2.60x461No error (0)d2fashanjl7d9f.cloudfront.net18.244.28.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.093817949 CEST1.1.1.1192.168.2.60x461No error (0)d2fashanjl7d9f.cloudfront.net18.244.28.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.094629049 CEST1.1.1.1192.168.2.60xef6dNo error (0)rules.quantcount.comd2fashanjl7d9f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.427031994 CEST1.1.1.1192.168.2.60x5c04No error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.427031994 CEST1.1.1.1192.168.2.60x5c04No error (0)detgh1asa1dg4.cloudfront.net18.244.18.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.427031994 CEST1.1.1.1192.168.2.60x5c04No error (0)detgh1asa1dg4.cloudfront.net18.244.18.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.427031994 CEST1.1.1.1192.168.2.60x5c04No error (0)detgh1asa1dg4.cloudfront.net18.244.18.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.427031994 CEST1.1.1.1192.168.2.60x5c04No error (0)detgh1asa1dg4.cloudfront.net18.244.18.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.437535048 CEST1.1.1.1192.168.2.60xeeddNo error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.442714930 CEST1.1.1.1192.168.2.60x90b8No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.442714930 CEST1.1.1.1192.168.2.60x90b8No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.442714930 CEST1.1.1.1192.168.2.60x90b8No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.442714930 CEST1.1.1.1192.168.2.60x90b8No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.442714930 CEST1.1.1.1192.168.2.60x90b8No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.442768097 CEST1.1.1.1192.168.2.60xaa26No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.445075989 CEST1.1.1.1192.168.2.60x8009No error (0)polyfill-fastly.io151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.445075989 CEST1.1.1.1192.168.2.60x8009No error (0)polyfill-fastly.io151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.445075989 CEST1.1.1.1192.168.2.60x8009No error (0)polyfill-fastly.io151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.445075989 CEST1.1.1.1192.168.2.60x8009No error (0)polyfill-fastly.io151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.529409885 CEST1.1.1.1192.168.2.60xc184No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.530360937 CEST1.1.1.1192.168.2.60x4cd9No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.530360937 CEST1.1.1.1192.168.2.60x4cd9No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.594352961 CEST1.1.1.1192.168.2.60x6ab0No error (0)oirt.aggle.net54.69.182.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.594352961 CEST1.1.1.1192.168.2.60x6ab0No error (0)oirt.aggle.net34.210.230.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:45.594352961 CEST1.1.1.1192.168.2.60x6ab0No error (0)oirt.aggle.net35.162.8.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.243853092 CEST1.1.1.1192.168.2.60xd923No error (0)polyfill-fastly.io151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.243853092 CEST1.1.1.1192.168.2.60xd923No error (0)polyfill-fastly.io151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.243853092 CEST1.1.1.1192.168.2.60xd923No error (0)polyfill-fastly.io151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.243853092 CEST1.1.1.1192.168.2.60xd923No error (0)polyfill-fastly.io151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.250078917 CEST1.1.1.1192.168.2.60xe36No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.250078917 CEST1.1.1.1192.168.2.60xe36No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.251010895 CEST1.1.1.1192.168.2.60xbedaNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.251010895 CEST1.1.1.1192.168.2.60xbedaNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.331381083 CEST1.1.1.1192.168.2.60x4380No error (0)alocdn.com44.235.254.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.331381083 CEST1.1.1.1192.168.2.60x4380No error (0)alocdn.com54.213.54.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.331381083 CEST1.1.1.1192.168.2.60x4380No error (0)alocdn.com35.83.120.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:46.331381083 CEST1.1.1.1192.168.2.60x4380No error (0)alocdn.com35.82.226.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.314702988 CEST1.1.1.1192.168.2.60x2e9eNo error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.314702988 CEST1.1.1.1192.168.2.60x2e9eNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.314702988 CEST1.1.1.1192.168.2.60x2e9eNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.314702988 CEST1.1.1.1192.168.2.60x2e9eNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.314702988 CEST1.1.1.1192.168.2.60x2e9eNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.315083027 CEST1.1.1.1192.168.2.60xeec8No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.315514088 CEST1.1.1.1192.168.2.60x8e42No error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.327908039 CEST1.1.1.1192.168.2.60x7b57No error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.327908039 CEST1.1.1.1192.168.2.60x7b57No error (0)detgh1asa1dg4.cloudfront.net18.238.243.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.327908039 CEST1.1.1.1192.168.2.60x7b57No error (0)detgh1asa1dg4.cloudfront.net18.238.243.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.327908039 CEST1.1.1.1192.168.2.60x7b57No error (0)detgh1asa1dg4.cloudfront.net18.238.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.327908039 CEST1.1.1.1192.168.2.60x7b57No error (0)detgh1asa1dg4.cloudfront.net18.238.243.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com18.235.161.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com107.21.218.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com44.205.184.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com34.193.214.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com34.196.22.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com18.208.62.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com54.81.7.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371520996 CEST1.1.1.1192.168.2.60x4bc6No error (0)idx.cph.liveintent.com34.231.175.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.371634007 CEST1.1.1.1192.168.2.60x20c1No error (0)idx.liadm.comidx.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com34.205.102.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com34.227.4.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com34.236.173.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com100.24.78.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com44.210.250.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com3.232.40.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com34.238.98.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.669554949 CEST1.1.1.1192.168.2.60x3314No error (0)livepixel-production.bln.liveintent.com54.197.112.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:47.670284033 CEST1.1.1.1192.168.2.60x4d47No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com35.171.236.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com100.24.78.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com3.232.40.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com18.235.90.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com34.227.4.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com44.210.250.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com54.197.112.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.540677071 CEST1.1.1.1192.168.2.60x1f9eNo error (0)livepixel-production.bln.liveintent.com34.236.173.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:49.543117046 CEST1.1.1.1192.168.2.60xf0f6No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:50.156178951 CEST1.1.1.1192.168.2.60x1972No error (0)images.convertbox.comconvertboximages.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:50.156178951 CEST1.1.1.1192.168.2.60x1972No error (0)convertboximages.b-cdn.net169.150.247.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:50.160538912 CEST1.1.1.1192.168.2.60xed95No error (0)images.convertbox.comconvertboximages.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.456142902 CEST1.1.1.1192.168.2.60x6562No error (0)embeds.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.456142902 CEST1.1.1.1192.168.2.60x6562No error (0)embeds.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.456523895 CEST1.1.1.1192.168.2.60x5a27No error (0)embeds.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.464174032 CEST1.1.1.1192.168.2.60xa3e7No error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.464174032 CEST1.1.1.1192.168.2.60xa3e7No error (0)bunnyfonts.b-cdn.net169.150.247.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.464709997 CEST1.1.1.1192.168.2.60xd63bNo error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.891805887 CEST1.1.1.1192.168.2.60x2204No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.891805887 CEST1.1.1.1192.168.2.60x2204No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.892118931 CEST1.1.1.1192.168.2.60xc0b5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.907423973 CEST1.1.1.1192.168.2.60xab83No error (0)images.convertbox.comconvertboximages.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.913755894 CEST1.1.1.1192.168.2.60xed38No error (0)images.convertbox.comconvertboximages.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:58.913755894 CEST1.1.1.1192.168.2.60xed38No error (0)convertboximages.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:59.206675053 CEST1.1.1.1192.168.2.60xb644No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:59.206675053 CEST1.1.1.1192.168.2.60xb644No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:08:59.206690073 CEST1.1.1.1192.168.2.60xd89No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.194396019 CEST1.1.1.1192.168.2.60xd6c5No error (0)api.fontshare.com18.171.69.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.194396019 CEST1.1.1.1192.168.2.60xd6c5No error (0)api.fontshare.com3.11.201.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.201246977 CEST1.1.1.1192.168.2.60x242No error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.201246977 CEST1.1.1.1192.168.2.60x242No error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.203843117 CEST1.1.1.1192.168.2.60xb99cNo error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.203843117 CEST1.1.1.1192.168.2.60xb99cNo error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.203843117 CEST1.1.1.1192.168.2.60xb99cNo error (0)cdp-east.customer.io34.117.192.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.208303928 CEST1.1.1.1192.168.2.60x6959No error (0)vitals.vercel-insights.com52.19.84.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.208303928 CEST1.1.1.1192.168.2.60x6959No error (0)vitals.vercel-insights.com52.49.237.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.208303928 CEST1.1.1.1192.168.2.60x6959No error (0)vitals.vercel-insights.com54.195.165.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.930005074 CEST1.1.1.1192.168.2.60xfa2cNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.930005074 CEST1.1.1.1192.168.2.60xfa2cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.930005074 CEST1.1.1.1192.168.2.60xfa2cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.930005074 CEST1.1.1.1192.168.2.60xfa2cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.930005074 CEST1.1.1.1192.168.2.60xfa2cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:18.932578087 CEST1.1.1.1192.168.2.60x6e9dNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.359457970 CEST1.1.1.1192.168.2.60x40a5No error (0)rollout.ada.support13.33.187.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.359457970 CEST1.1.1.1192.168.2.60x40a5No error (0)rollout.ada.support13.33.187.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.359457970 CEST1.1.1.1192.168.2.60x40a5No error (0)rollout.ada.support13.33.187.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:19.359457970 CEST1.1.1.1192.168.2.60x40a5No error (0)rollout.ada.support13.33.187.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.012732983 CEST1.1.1.1192.168.2.60x2eb5No error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.012732983 CEST1.1.1.1192.168.2.60x2eb5No error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.012732983 CEST1.1.1.1192.168.2.60x2eb5No error (0)cdp-east.customer.io34.117.192.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.016083956 CEST1.1.1.1192.168.2.60x52a5No error (0)cdp.customer.iocdp-east-edge.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.016083956 CEST1.1.1.1192.168.2.60x52a5No error (0)cdp-east-edge.customer.iocdp-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.464587927 CEST1.1.1.1192.168.2.60xc182No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.464587927 CEST1.1.1.1192.168.2.60xc182No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.464587927 CEST1.1.1.1192.168.2.60xc182No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.464587927 CEST1.1.1.1192.168.2.60xc182No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.464587927 CEST1.1.1.1192.168.2.60xc182No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.487654924 CEST1.1.1.1192.168.2.60x3f5No error (0)td.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.934372902 CEST1.1.1.1192.168.2.60xbe0fNo error (0)rollout.ada.support13.33.187.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.934372902 CEST1.1.1.1192.168.2.60xbe0fNo error (0)rollout.ada.support13.33.187.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.934372902 CEST1.1.1.1192.168.2.60xbe0fNo error (0)rollout.ada.support13.33.187.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:20.934372902 CEST1.1.1.1192.168.2.60xbe0fNo error (0)rollout.ada.support13.33.187.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:23.603240967 CEST1.1.1.1192.168.2.60x1dadNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:23.603240967 CEST1.1.1.1192.168.2.60x1dadNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:23.613584995 CEST1.1.1.1192.168.2.60x3528No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:24.167438030 CEST1.1.1.1192.168.2.60xe77No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:24.167880058 CEST1.1.1.1192.168.2.60xe893No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:24.167880058 CEST1.1.1.1192.168.2.60xe893No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:25.112813950 CEST1.1.1.1192.168.2.60x61e4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:25.112813950 CEST1.1.1.1192.168.2.60x61e4No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:25.113246918 CEST1.1.1.1192.168.2.60x9011No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.196613073 CEST1.1.1.1192.168.2.60x17f5No error (0)images.prismic.ioprismic-io.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.196613073 CEST1.1.1.1192.168.2.60x17f5No error (0)prismic-io.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.197798967 CEST1.1.1.1192.168.2.60x7e90No error (0)images.prismic.ioprismic-io.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.197798967 CEST1.1.1.1192.168.2.60x7e90No error (0)prismic-io.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.197798967 CEST1.1.1.1192.168.2.60x7e90No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.197798967 CEST1.1.1.1192.168.2.60x7e90No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.197798967 CEST1.1.1.1192.168.2.60x7e90No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.197798967 CEST1.1.1.1192.168.2.60x7e90No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.374171019 CEST1.1.1.1192.168.2.60xcda6No error (0)beehiiv-images-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.374171019 CEST1.1.1.1192.168.2.60xcda6No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)beehiiv-images-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com3.5.25.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com3.5.23.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com52.216.53.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com3.5.29.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com54.231.137.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com52.216.37.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com3.5.24.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.376909018 CEST1.1.1.1192.168.2.60xd7e2No error (0)s3-w.us-east-1.amazonaws.com16.182.100.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.919743061 CEST1.1.1.1192.168.2.60x6b6fNo error (0)images.prismic.ioprismic-io.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.919743061 CEST1.1.1.1192.168.2.60x6b6fNo error (0)prismic-io.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.919743061 CEST1.1.1.1192.168.2.60x6b6fNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.919743061 CEST1.1.1.1192.168.2.60x6b6fNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.919743061 CEST1.1.1.1192.168.2.60x6b6fNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.919743061 CEST1.1.1.1192.168.2.60x6b6fNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.920048952 CEST1.1.1.1192.168.2.60x1c5aNo error (0)images.prismic.ioprismic-io.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:27.920048952 CEST1.1.1.1192.168.2.60x1c5aNo error (0)prismic-io.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:31.567696095 CEST1.1.1.1192.168.2.60xb44bNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:31.567696095 CEST1.1.1.1192.168.2.60xb44bNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:31.568154097 CEST1.1.1.1192.168.2.60xf38No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.582822084 CEST1.1.1.1192.168.2.60xb3a2No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.582822084 CEST1.1.1.1192.168.2.60xb3a2No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.583128929 CEST1.1.1.1192.168.2.60xaf17No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.583128929 CEST1.1.1.1192.168.2.60xaf17No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.583128929 CEST1.1.1.1192.168.2.60xaf17No error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.634279013 CEST1.1.1.1192.168.2.60x6ddbNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.634279013 CEST1.1.1.1192.168.2.60x6ddbNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:32.634649038 CEST1.1.1.1192.168.2.60x23e2No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:37.219432116 CEST1.1.1.1192.168.2.60x59c5No error (0)cdn.fontshare.comfontshare.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:37.220594883 CEST1.1.1.1192.168.2.60xd577No error (0)cdn.fontshare.comfontshare.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:37.220594883 CEST1.1.1.1192.168.2.60xd577No error (0)fontshare.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.499237061 CEST1.1.1.1192.168.2.60xd6f6No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.500261068 CEST1.1.1.1192.168.2.60x3525No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.500261068 CEST1.1.1.1192.168.2.60x3525No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.500261068 CEST1.1.1.1192.168.2.60x3525No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.500261068 CEST1.1.1.1192.168.2.60x3525No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:38.500261068 CEST1.1.1.1192.168.2.60x3525No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:39.400362015 CEST1.1.1.1192.168.2.60x3825No error (0)rs.fullstory.com35.186.194.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.442117929 CEST1.1.1.1192.168.2.60xdec3No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.442229986 CEST1.1.1.1192.168.2.60x292dNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.442229986 CEST1.1.1.1192.168.2.60x292dNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.442229986 CEST1.1.1.1192.168.2.60x292dNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.442229986 CEST1.1.1.1192.168.2.60x292dNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:40.442229986 CEST1.1.1.1192.168.2.60x292dNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.242851019 CEST1.1.1.1192.168.2.60xa41dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.242851019 CEST1.1.1.1192.168.2.60xa41dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.242851019 CEST1.1.1.1192.168.2.60xa41dNo error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.242851019 CEST1.1.1.1192.168.2.60xa41dNo error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.244946957 CEST1.1.1.1192.168.2.60xd8eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.244946957 CEST1.1.1.1192.168.2.60xd8eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.245062113 CEST1.1.1.1192.168.2.60x7aafNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.245062113 CEST1.1.1.1192.168.2.60x7aafNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.245062113 CEST1.1.1.1192.168.2.60x7aafNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.245062113 CEST1.1.1.1192.168.2.60x7aafNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.245062113 CEST1.1.1.1192.168.2.60x7aafNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.246129036 CEST1.1.1.1192.168.2.60x7cbcNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.251240015 CEST1.1.1.1192.168.2.60xe323No error (0)cdn.aggle.net108.156.60.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.251240015 CEST1.1.1.1192.168.2.60xe323No error (0)cdn.aggle.net108.156.60.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.251240015 CEST1.1.1.1192.168.2.60xe323No error (0)cdn.aggle.net108.156.60.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.251240015 CEST1.1.1.1192.168.2.60xe323No error (0)cdn.aggle.net108.156.60.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.258027077 CEST1.1.1.1192.168.2.60xcbc1No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.258027077 CEST1.1.1.1192.168.2.60xcbc1No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.258428097 CEST1.1.1.1192.168.2.60x8a3dNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.258428097 CEST1.1.1.1192.168.2.60x8a3dNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.384192944 CEST1.1.1.1192.168.2.60x80d9No error (0)app.convertbox.com54.197.110.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.384192944 CEST1.1.1.1192.168.2.60x80d9No error (0)app.convertbox.com54.160.88.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.384192944 CEST1.1.1.1192.168.2.60x80d9No error (0)app.convertbox.com52.71.208.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.594719887 CEST1.1.1.1192.168.2.60xac90No error (0)oirt.aggle.net35.162.8.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.594719887 CEST1.1.1.1192.168.2.60xac90No error (0)oirt.aggle.net54.69.182.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:43.594719887 CEST1.1.1.1192.168.2.60xac90No error (0)oirt.aggle.net34.210.230.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.051211119 CEST1.1.1.1192.168.2.60x4cffNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.051211119 CEST1.1.1.1192.168.2.60x4cffNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.051211119 CEST1.1.1.1192.168.2.60x4cffNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.051211119 CEST1.1.1.1192.168.2.60x4cffNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.051211119 CEST1.1.1.1192.168.2.60x4cffNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.051630974 CEST1.1.1.1192.168.2.60x6de9No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.213165998 CEST1.1.1.1192.168.2.60xd7abNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.213165998 CEST1.1.1.1192.168.2.60xd7abNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.213165998 CEST1.1.1.1192.168.2.60xd7abNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.213165998 CEST1.1.1.1192.168.2.60xd7abNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.213165998 CEST1.1.1.1192.168.2.60xd7abNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.213495016 CEST1.1.1.1192.168.2.60xc6f1No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.242482901 CEST1.1.1.1192.168.2.60x4227No error (0)cdn.aggle.net108.156.60.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.242482901 CEST1.1.1.1192.168.2.60x4227No error (0)cdn.aggle.net108.156.60.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.242482901 CEST1.1.1.1192.168.2.60x4227No error (0)cdn.aggle.net108.156.60.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.242482901 CEST1.1.1.1192.168.2.60x4227No error (0)cdn.aggle.net108.156.60.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.305896044 CEST1.1.1.1192.168.2.60xb1afNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.305896044 CEST1.1.1.1192.168.2.60xb1afNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.305896044 CEST1.1.1.1192.168.2.60xb1afNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.305896044 CEST1.1.1.1192.168.2.60xb1afNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.305983067 CEST1.1.1.1192.168.2.60x3bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.305983067 CEST1.1.1.1192.168.2.60x3bNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.433680058 CEST1.1.1.1192.168.2.60xafa9No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.433680058 CEST1.1.1.1192.168.2.60xafa9No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.435091019 CEST1.1.1.1192.168.2.60x6feaNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.435091019 CEST1.1.1.1192.168.2.60x6feaNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.456522942 CEST1.1.1.1192.168.2.60x8872No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.456640005 CEST1.1.1.1192.168.2.60xb4f0No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.658104897 CEST1.1.1.1192.168.2.60x35cdNo error (0)app.convertbox.com54.197.110.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.658104897 CEST1.1.1.1192.168.2.60x35cdNo error (0)app.convertbox.com52.71.208.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:45.658104897 CEST1.1.1.1192.168.2.60x35cdNo error (0)app.convertbox.com54.160.88.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.005954027 CEST1.1.1.1192.168.2.60xa5e2No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.005954027 CEST1.1.1.1192.168.2.60xa5e2No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.006959915 CEST1.1.1.1192.168.2.60x1aeaNo error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.007977962 CEST1.1.1.1192.168.2.60x39c7No error (0)oirt.aggle.net35.162.8.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.007977962 CEST1.1.1.1192.168.2.60x39c7No error (0)oirt.aggle.net34.210.230.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.007977962 CEST1.1.1.1192.168.2.60x39c7No error (0)oirt.aggle.net54.69.182.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.008671999 CEST1.1.1.1192.168.2.60x658fNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.008671999 CEST1.1.1.1192.168.2.60x658fNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.008671999 CEST1.1.1.1192.168.2.60x658fNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.008671999 CEST1.1.1.1192.168.2.60x658fNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.008671999 CEST1.1.1.1192.168.2.60x658fNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:46.009376049 CEST1.1.1.1192.168.2.60xac81No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:52.376430988 CEST1.1.1.1192.168.2.60x86aaNo error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:52.376430988 CEST1.1.1.1192.168.2.60x86aaNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:52.376449108 CEST1.1.1.1192.168.2.60x342bNo error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.021909952 CEST1.1.1.1192.168.2.60x9d0No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.021909952 CEST1.1.1.1192.168.2.60x9d0No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.021909952 CEST1.1.1.1192.168.2.60x9d0No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.021909952 CEST1.1.1.1192.168.2.60x9d0No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.021909952 CEST1.1.1.1192.168.2.60x9d0No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:53.022892952 CEST1.1.1.1192.168.2.60xe842No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.441679955 CEST1.1.1.1192.168.2.60x2415No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.441854954 CEST1.1.1.1192.168.2.60xbd14No error (0)pixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.441854954 CEST1.1.1.1192.168.2.60xbd14No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.441854954 CEST1.1.1.1192.168.2.60xbd14No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.441854954 CEST1.1.1.1192.168.2.60xbd14No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:54.441854954 CEST1.1.1.1192.168.2.60xbd14No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:55.867022991 CEST1.1.1.1192.168.2.60x107aNo error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:55.867038012 CEST1.1.1.1192.168.2.60x5cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:59.927036047 CEST1.1.1.1192.168.2.60xd820No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:59.927036047 CEST1.1.1.1192.168.2.60xd820No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:09:59.927403927 CEST1.1.1.1192.168.2.60x255fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:03.572817087 CEST1.1.1.1192.168.2.60xb890No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:03.572817087 CEST1.1.1.1192.168.2.60xb890No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:03.572882891 CEST1.1.1.1192.168.2.60xb25cNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:03.572882891 CEST1.1.1.1192.168.2.60xb25cNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943120003 CEST1.1.1.1192.168.2.60x704cNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943120003 CEST1.1.1.1192.168.2.60x704cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943120003 CEST1.1.1.1192.168.2.60x704cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943120003 CEST1.1.1.1192.168.2.60x704cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943120003 CEST1.1.1.1192.168.2.60x704cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943136930 CEST1.1.1.1192.168.2.60x188cNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943655014 CEST1.1.1.1192.168.2.60xea00No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943667889 CEST1.1.1.1192.168.2.60x29cfNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943667889 CEST1.1.1.1192.168.2.60x29cfNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943667889 CEST1.1.1.1192.168.2.60x29cfNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943667889 CEST1.1.1.1192.168.2.60x29cfNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943667889 CEST1.1.1.1192.168.2.60x29cfNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:18.943684101 CEST1.1.1.1192.168.2.60x4d55No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:23.185892105 CEST1.1.1.1192.168.2.60x70d6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:23.186542034 CEST1.1.1.1192.168.2.60xde32No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:23.186542034 CEST1.1.1.1192.168.2.60xde32No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:45.693046093 CEST1.1.1.1192.168.2.60xcbb4No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Jul 15, 2024 22:10:45.693087101 CEST1.1.1.1192.168.2.60x3a7aNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        0192.168.2.64971340.113.110.67443
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 34 38 6e 52 41 6d 35 34 55 32 73 70 61 6d 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 31 33 36 38 61 35 62 36 37 34 33 66 36 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: G48nRAm54U2spam9.1Context: 631368a5b6743f6e
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:20 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 47 34 38 6e 52 41 6d 35 34 55 32 73 70 61 6d 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 31 33 36 38 61 35 62 36 37 34 33 66 36 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 4f 6c 74 76 53 50 61 44 45 62 37 48 4b 55 78 78 4b 62 4b 32 4a 67 37 41 53 4b 50 6e 75 71 4c 68 49 71 55 4c 66 6b 76 46 55 2b 4c 4d 46 46 35 73 77 78 39 58 30 59 48 6f 48 70 51 78 44 52 6e 78 57 51 65 4d 79 49 69 55 6f 59 51 67 7a 79 48 37 47 48 2f 44 75 34 5a 7a 5a 4d 66 30 36 47 79 57 62 66 68 42 49 4e 4c 7a 45 62 31 7a
                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: G48nRAm54U2spam9.2Context: 631368a5b6743f6e<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeOltvSPaDEb7HKUxxKbK2Jg7ASKPnuqLhIqULfkvFU+LMFF5swx9X0YHoHpQxDRnxWQeMyIiUoYQgzyH7GH/Du4ZzZMf06GyWbfhBINLzEb1z
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 34 38 6e 52 41 6d 35 34 55 32 73 70 61 6d 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 31 33 36 38 61 35 62 36 37 34 33 66 36 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: G48nRAm54U2spam9.3Context: 631368a5b6743f6e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 2b 74 6b 77 39 78 71 46 45 32 42 58 50 4e 4e 75 4f 30 6e 4c 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: e+tkw9xqFE2BXPNNuO0nLQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        1192.168.2.64971740.115.3.253443
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 46 64 62 47 73 77 42 73 30 36 78 67 75 75 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 62 64 36 36 31 30 38 31 37 38 37 64 63 30 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 9FdbGswBs06xguu7.1Context: 9bd661081787dc0c
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:28 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 39 46 64 62 47 73 77 42 73 30 36 78 67 75 75 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 62 64 36 36 31 30 38 31 37 38 37 64 63 30 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 4f 6c 74 76 53 50 61 44 45 62 37 48 4b 55 78 78 4b 62 4b 32 4a 67 37 41 53 4b 50 6e 75 71 4c 68 49 71 55 4c 66 6b 76 46 55 2b 4c 4d 46 46 35 73 77 78 39 58 30 59 48 6f 48 70 51 78 44 52 6e 78 57 51 65 4d 79 49 69 55 6f 59 51 67 7a 79 48 37 47 48 2f 44 75 34 5a 7a 5a 4d 66 30 36 47 79 57 62 66 68 42 49 4e 4c 7a 45 62 31 7a
                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 9FdbGswBs06xguu7.2Context: 9bd661081787dc0c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeOltvSPaDEb7HKUxxKbK2Jg7ASKPnuqLhIqULfkvFU+LMFF5swx9X0YHoHpQxDRnxWQeMyIiUoYQgzyH7GH/Du4ZzZMf06GyWbfhBINLzEb1z
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 46 64 62 47 73 77 42 73 30 36 78 67 75 75 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 62 64 36 36 31 30 38 31 37 38 37 64 63 30 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9FdbGswBs06xguu7.3Context: 9bd661081787dc0c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 73 57 76 4e 57 4f 52 34 45 61 50 38 71 58 58 4d 49 6b 65 71 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: NsWvNWOR4EaP8qXXMIkeqA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        2192.168.2.649723184.28.90.27443
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:31 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=72143
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:31 GMT
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        3192.168.2.649724184.28.90.27443
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:33 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=72142
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:32 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        4192.168.2.64972552.165.165.26443
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RffTNgBmr6Ru+tE&MD=hfsSmekE HTTP/1.1
                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:36 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                        MS-CorrelationId: a422ca44-4ae6-4dfb-8211-0552f5a722e9
                                                                                                                                                                                                                                                                                        MS-RequestId: 401b24ee-1672-45d7-8caa-f3568c8b0295
                                                                                                                                                                                                                                                                                        MS-CV: +V3oQFBnNky/+YZ+.0
                                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:35 GMT
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        5192.168.2.64972823.200.196.1384435112C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:38 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: armmf.adobe.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        If-None-Match: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                        If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:38 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                        ETag: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:38 GMT
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        6192.168.2.64972940.115.3.253443
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 56 70 41 57 4d 62 43 30 55 53 6e 30 69 6f 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 64 36 64 66 39 33 63 32 37 65 31 36 66 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: /VpAWMbC0USn0ioT.1Context: e2d6df93c27e16f0
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:41 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 2f 56 70 41 57 4d 62 43 30 55 53 6e 30 69 6f 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 64 36 64 66 39 33 63 32 37 65 31 36 66 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 4f 6c 74 76 53 50 61 44 45 62 37 48 4b 55 78 78 4b 62 4b 32 4a 67 37 41 53 4b 50 6e 75 71 4c 68 49 71 55 4c 66 6b 76 46 55 2b 4c 4d 46 46 35 73 77 78 39 58 30 59 48 6f 48 70 51 78 44 52 6e 78 57 51 65 4d 79 49 69 55 6f 59 51 67 7a 79 48 37 47 48 2f 44 75 34 5a 7a 5a 4d 66 30 36 47 79 57 62 66 68 42 49 4e 4c 7a 45 62 31 7a
                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: /VpAWMbC0USn0ioT.2Context: e2d6df93c27e16f0<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeOltvSPaDEb7HKUxxKbK2Jg7ASKPnuqLhIqULfkvFU+LMFF5swx9X0YHoHpQxDRnxWQeMyIiUoYQgzyH7GH/Du4ZzZMf06GyWbfhBINLzEb1z
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 56 70 41 57 4d 62 43 30 55 53 6e 30 69 6f 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 32 64 36 64 66 39 33 63 32 37 65 31 36 66 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: /VpAWMbC0USn0ioT.3Context: e2d6df93c27e16f0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 2f 67 56 61 47 2f 61 5a 30 43 38 49 38 76 57 62 59 6a 52 61 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: Z/gVaG/aZ0C8I8vWbYjRaQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        7192.168.2.649734104.155.108.2244435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:50 UTC762OUTGET /bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: watchmedier.peytzmail.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:50 UTC404INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:50 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Location: //embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        X-Robots-Tag: none
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        X-Request-Id: 2264500ef14efde70f8089a7949e6d11
                                                                                                                                                                                                                                                                                        X-Runtime: 0.005104
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:50 UTC16INData Raw: 62 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: bRedirecting
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        8192.168.2.649735104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:51 UTC697OUTGET /02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:51 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:51 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074071&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=hnxzKfE8PryJsFH7pyT3YpqPQP0B7S3X2BEcAvTpwYg%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074071&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=hnxzKfE8PryJsFH7pyT3YpqPQP0B7S3X2BEcAvTpwYg%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Set-Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; path=/; expires=Mon, 15-Jul-24 20:37:51 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61939d5c41e6-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:51 UTC364INData Raw: 65 36 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69
                                                                                                                                                                                                                                                                                        Data Ascii: e66<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?fami
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:51 UTC1369INData Raw: 2e 6a 73 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 22 74 72 75 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 65 6e 76 2e 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6e 2c 72 29 7b 65 5b 6e 5d 3d 65 5b 6e 5d 7c 7c 5b 5d 2c 65 5b 6e 5d 2e 70 75 73 68 28 7b 22 67 74 6d 2e 73 74 61 72 74 22 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 22 67 74 6d 2e 6a 73 22 7d 29 3b 76 61 72 20 67 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 5b 30 5d 2c 6d 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 6d 2e 61 73 79 6e 63 3d 21
                                                                                                                                                                                                                                                                                        Data Ascii: .js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:51 UTC1369INData Raw: 74 29 7b 6c 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 6c 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 6c 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29
                                                                                                                                                                                                                                                                                        Data Ascii: t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r)
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:51 UTC591INData Raw: 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f
                                                                                                                                                                                                                                                                                        Data Ascii: ild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.bo
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        9192.168.2.649736104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC736OUTGET /variables.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:52 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 291
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074072&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=orkJ71CHKZlUfeWQMag0rl1GBsgTro0uxypgmF1xZxQ%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074072&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=orkJ71CHKZlUfeWQMag0rl1GBsgTro0uxypgmF1xZxQ%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Jul 2024 20:07:52 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61981884c345-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC291INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 63 6f 6e 73 74 20 76 61 72 69 61 62 6c 65 73 20 3d 20 7b 22 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 22 3a 22 74 72 75 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 22 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 65 6e 76 20 3d 20 7b 7d 3b 0a 0a 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 76 61 72 69 61 62 6c 65 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: (function(){ const variables = {"REACT_APP_API_URL":"https://embeds.beehiiv.com","REACT_APP_GTM_ENABLED":"true","REACT_APP_TURNSTILE_SITEKEY":"0x4AAAAAAAEd9Y5m2ti6x_A8"}; window.env = {}; Object.keys(variables).forEach(function(key){ window.en


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        10192.168.2.649738104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC753OUTGET /static/js/2.8a06dfbd.chunk.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:52 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 405197
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=405245
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:47 GMT
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 222
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61983f460f8b-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC501INData Raw: 2f 2a 21 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 2e 38 61 30 36 64 66 62 64 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 2a 2f 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 34 29 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: /*!For license information please see 2.8a06dfbd.chunk.js.LICENSE.txt*/(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(49)},function(e,t,n){e.exports=n(54)()},function(e,t,n){
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 7c 6e 75 6c 6c 3d 3d 3d 6f 29 72 65 74 75 72 6e 3b 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 73 3f 73 28 6f 29 3a 6f 5b 73 5d 7d 7d 63 61 74 63 68 28 66 29 7b 61 3d 21 30 2c 6c 3d 66 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 69 26 26 63 2e 72 65 74 75 72 6e 26 26 63 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6c 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 38 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 65 2e 73 6c 69 63 65 28 30 29 29
                                                                                                                                                                                                                                                                                        Data Ascii: |null===o)return;o="function"===typeof s?s(o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(81)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0))
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 2c 77 3d
                                                                                                                                                                                                                                                                                        Data Ascii: eError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)},w=
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 26 26 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 4f 62 6a 65 63 74 28 7b 4e 4f 44 45 5f 45 4e 56 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 50 55 42 4c 49 43 5f 55 52 4c 3a 22 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 2c 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 3a 22 74 72 75 65
                                                                                                                                                                                                                                                                                        Data Ascii: DISABLE_SPEEDY&&SC_DISABLE_SPEEDY||"undefined"!==typeof e&&(Object({NODE_ENV:"production",PUBLIC_URL:"",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,REACT_APP_TURNSTILE_SITEKEY:"0x4AAAAAAAEd9Y5m2ti6x_A8",REACT_APP_GTM_ENABLED:"true
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 63 61 73 63 61 64 65 3a 21 30 2c 6b 65 79 66 72 61 6d 65 3a 21 31 2c 70 72 65 66 69 78 3a 21 31 2c 63 6f 6d 70 72 65 73 73 3a 21 31 2c 73 65 6d 69 63 6f 6c 6f 6e 3a 21 30 7d 29 2c 4d 3d 6e 65 77 20 6f 2e 61 28 7b 67 6c 6f 62 61 6c 3a 21 31 2c 63 61 73 63 61 64 65 3a 21 30 2c 6b 65 79 66 72 61 6d 65 3a 21 31 2c 70 72 65 66 69 78 3a 21 30 2c 63 6f 6d 70 72 65 73 73 3a 21 31 2c 73 65 6d 69 63 6f 6c 6f 6e 3a 21 31 7d 29 2c 4c 3d 5b 5d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 2d 32 3d 3d 3d 65 29 7b 76 61 72 20 74 3d 4c 3b 72 65 74 75 72 6e 20 4c 3d 5b 5d 2c 74 7d 7d 2c 46 3d 61 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4c 2e 70 75 73 68 28 65 29 7d 29 29 2c 7a 3d 76 6f 69 64 20 30 2c 55 3d 76 6f 69 64 20 30 2c 57 3d 76 6f 69 64 20 30 2c 42
                                                                                                                                                                                                                                                                                        Data Ascii: cascade:!0,keyframe:!1,prefix:!1,compress:!1,semicolon:!0}),M=new o.a({global:!1,cascade:!0,keyframe:!1,prefix:!0,compress:!1,semicolon:!1}),L=[],D=function(e){if(-2===e){var t=L;return L=[],t}},F=a()((function(e){L.push(e)})),z=void 0,U=void 0,W=void 0,B
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 3b 72 3c 3d 74 3b 72 2b 3d 31 29 6e 2b 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 56 28 29 3b 72 65 74 75 72 6e 22 3c 73 74 79 6c 65 20 22 2b 5b 72 26 26 27 6e 6f 6e 63 65 3d 22 27 2b 72 2b 27 22 27 2c 50 2b 27 3d 22 27 2b 59 28 74 29 2b 27 22 27 2c 27 64 61 74 61 2d 73 74 79 6c 65 64 2d 76 65 72 73 69 6f 6e 3d 22 34 2e 34 2e 31 22 27 2c 6e 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 20 22 29 2b 22 3e 22 2b 65 28 29 2b 22 3c 2f 73 74 79 6c 65 3e 22 7d 7d 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 28 28 6e 3d 7b
                                                                                                                                                                                                                                                                                        Data Ascii: ;r<=t;r+=1)n+=e[r];return n},ee=function(e,t){return function(n){var r=V();return"<style "+[r&&'nonce="'+r+'"',P+'="'+Y(t)+'"','data-styled-version="4.4.1"',n].filter(Boolean).join(" ")+">"+e()+"</style>"}},te=function(e,t){return function(){var n,r=((n={
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 28 29 3b 69 66 28 69 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 69 29 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 29 2c 65 26 26 21 74 29 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 3b 65 6c 73 65 7b 69 66 28 21 74 7c 7c 21 65 7c 7c 21 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 6e 65 77 20 41 28 36 29 3b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 6e 3f 74 3a 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 74 2c 72 29 3b 72 65 74 75 72 6e 20 4f 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 4f
                                                                                                                                                                                                                                                                                        Data Ascii: ();if(i&&o.setAttribute("nonce",i),o.appendChild(r.createTextNode("")),e&&!t)e.appendChild(o);else{if(!t||!e||!t.parentNode)throw new A(6);t.parentNode.insertBefore(o,n?t:t.nextSibling)}return o}(e,t,r);return O?function(e,t){var n=Object.create(null),r=O
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 41 28 35 29 7d 2c 63 73 73 3a 75 2c 67 65 74 49 64 73 3a 6e 65 28 72 29 2c 68 61 73 4e 61 6d 65 46 6f 72 49 64 3a 4b 28 6e 29 2c 69 6e 73 65 72 74 4d 61 72 6b 65 72 3a 6c 2c 69 6e 73 65 72 74 52 75 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 75 2c 63 29 7b 66 6f 72 28 76 61 72 20 73 3d 6c 28 72 29 2c 66 3d 47 28 65 29 2c 70 3d 5a 28 6f 2c 73 29 2c 64 3d 30 2c 68 3d 5b 5d 2c 6d 3d 75 2e 6c 65 6e 67 74 68 2c 79 3d 30 3b 79 3c 6d 3b 79 2b 3d 31 29 7b 76 61 72 20 76 3d 75 5b 79 5d 2c 67 3d 69 3b 67 26 26 2d 31 21 3d 3d 76 2e 69 6e 64 65 78 4f 66 28 22 40 69 6d 70 6f 72 74 22 29 3f 68 2e 70 75 73 68 28 76 29 3a 58 28 66 2c 76 2c 70 2b 64 29 26 26 28 67 3d 21 31 2c 64 2b 3d 31 29 7d 69 26 26 68 2e 6c 65 6e 67 74 68 3e 30
                                                                                                                                                                                                                                                                                        Data Ascii: (){throw new A(5)},css:u,getIds:ne(r),hasNameForId:K(n),insertMarker:l,insertRules:function(r,u,c){for(var s=l(r),f=G(e),p=Z(o,s),d=0,h=[],m=u.length,y=0;y<m;y+=1){var v=u[y],g=i;g&&-1!==v.indexOf("@import")?h.push(v):X(f,v,p+d)&&(g=!1,d+=1)}i&&h.length>0
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 66 28 21 6f 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6f 3b 69 2b 3d 31 29 7b 76 61 72 20 61 3d 72 5b 69 5d 3b 6e 7c 7c 28 6e 3d 21 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 64 2d 73 74 72 65 61 6d 65 64 22 29 29 3b 66 6f 72 28 76 61 72 20 6c 2c 75 3d 28 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 50 29 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 61 65 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 2c 73 3d 30 3b 73 3c 63 3b 73 2b 3d 31 29 6c 3d 75 5b 73 5d 2c 74 68 69 73 2e 72 65 68 79 64 72 61 74 65 64 4e 61 6d 65 73 5b 6c 5d 3d 21 30 3b 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 52 28 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 2c 65 2e 70 75 73 68 28 61 29 7d 76 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: f(!o)return this;for(var i=0;i<o;i+=1){var a=r[i];n||(n=!!a.getAttribute("data-styled-streamed"));for(var l,u=(a.getAttribute(P)||"").trim().split(ae),c=u.length,s=0;s<c;s+=1)l=u[s],this.rehydratedNames[l]=!0;t.push.apply(t,R(a.textContent)),e.push(a)}var
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 61 67 73 5b 74 68 69 73 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 61 70 61 63 69 74 79 2d 3d 31 2c 30 3d 3d 3d 74 68 69 73 2e 63 61 70 61 63 69 74 79 26 26 28 74 68 69 73 2e 63 61 70 61 63 69 74 79 3d 6c 65 2c 6e 3d 74 68 69 73 2e 6d 61 6b 65 54 61 67 28 6e 29 2c 74 68 69 73 2e 74 61 67 73 2e 70 75 73 68 28 6e 29 29 2c 74 68 69 73 2e 74 61 67 4d 61 70 5b 65 5d 3d 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 74 61 67 4d 61 70 5b 65 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4e 61 6d 65 46 6f 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: ags[this.tags.length-1];return this.capacity-=1,0===this.capacity&&(this.capacity=le,n=this.makeTag(n),this.tags.push(n)),this.tagMap[e]=n},e.prototype.hasId=function(e){return void 0!==this.tagMap[e]},e.prototype.hasNameForId=function(e,t){if(void 0===th


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        11192.168.2.649737104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC756OUTGET /static/js/main.564f5af2.chunk.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:52 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 15517
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=15565
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:47 GMT
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 1472
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c619838c1423d-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC502INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 61 2c 6f 2c 72 2c 69 2c 63 2c 6c 2c 75 2c 64 3d 6e 28 30 29 2c 73 3d 6e 2e 6e 28 64 29 2c 70 3d 6e 28 33 37 29 2c 6d 3d 6e 2e 6e 28 70 29 2c 62 3d 6e 28 36 29 2c 68 3d 6e 28 37 29 2c 66 3d 6e 28 39 29 2c 67 3d 6e 28 38 29 2c 76 3d 6e 28 31 30 39 29 2c 78 3d 6e 28 31 30 36 29 2c 79 3d 6e 28 31 31 30 29 2c 53 3d 6e 28 31 36 29 2c 45 3d 6e 28 34 29 2c 4f 3d 6e 28 35 29 2c
                                                                                                                                                                                                                                                                                        Data Ascii: (this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{104:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,d=n(0),s=n.n(d),p=n(37),m=n.n(p),b=n(6),h=n(7),f=n(9),g=n(8),v=n(109),x=n(106),y=n(110),S=n(16),E=n(4),O=n(5),
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 20 22 2c 22 3b 5c 6e 22 5d 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3f 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 66 33 66 34 66 36 22 7d 29 29 2c 6a 3d 4f 2e 61 2e 64 69 76 28 6f 7c 7c 28 6f 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 38 72 65 6d 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 5c 6e 22 5d 29 29 29 2c 6b 3d 4f 2e 61 2e 64 69 76 28 72 7c 7c 28 72 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 35 72 65 6d 3b 5c 6e 22 5d 29 29 29 2c 5f 3d 4f 2e 61 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),j=O.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),k=O.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),_=O.a.
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 2c 50 3d 54 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 28 66 2e 61 29 28 6e 2c 65 29 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 77 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6a 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                                                        Data Ascii: ,P=T,z=function(e){Object(f.a)(n,e);var t=Object(g.a)(n);function n(){return Object(b.a)(this,n),t.apply(this,arguments)}return Object(h.a)(n,[{key:"render",value:function(){return s.a.createElement(w,null,s.a.createElement(j,null,s.a.createElement(k,null
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 28 66 2e 61 29 28 6e 2c 65 29 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 7d 2c 72 65 29 7d 7d 5d 29 2c 6e 7d 28 64 2e 43 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                                                        Data Ascii: e=function(e){Object(f.a)(n,e);var t=Object(g.a)(n);function n(){return Object(b.a)(this,n),t.apply(this,arguments)}return Object(h.a)(n,[{key:"render",value:function(){return s.a.createElement("div",{className:this.props.className},re)}}]),n}(d.Component
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 33 30 30 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: 300;\n font-size: 1rem;\n line-height: 1.5rem;\n padding-top: 0.75rem;\n padding-bottom: 0.75rem;\n padding-left: 1.25rem;\n padding-right: 1.25rem;\n color: #000;\n width: 100%;\n border-top-right-radius: 0;\n border-bottom-right-radius: 0;\n
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 72 65 6d 3b 5c 6e 5c 6e 20 20 3a 64 69 73 61 62 6c 65 64 20 7b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 5c 6e 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3f 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 4f 70 65 6e 2d
                                                                                                                                                                                                                                                                                        Data Ascii: -radius: 0;\n border-bottom-left-radius: 0;\n border-top-right-radius: 6px;\n border-bottom-right-radius: 6px;\n padding: 0 1rem;\n\n :disabled {\n opacity: 0.7;\n cursor: default;\n }\n"])),(function(e){return e.fontFamily?e.fontFamily:"Open-
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 65 53 74 61 74 65 28 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 63 61 70 74 63 68 61 50 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 30 7d 29 3b 65 6c 73 65 7b 76 61 72 20 63 2c 6c 3d 61 2e 70 72 6f 70 73 2e 73 75 63 63 65 73 73 52 65 64 69 72 65 63 74 55 72 6c 2c 75 3d 7b 65 78 74 65 72 6e 61 6c 5f 65 6d 62 65 64 5f 69 64 3a 61 2e 70 72 6f 70 73 2e 65 6d 62 65 64 49 64 2c 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 61 2e 70 72 6f 70 73 2e 70 75 62 6c 69 63 61 74 69 6f 6e 49 64 2c 65 6d 61 69 6c 3a 61 2e 73 74 61 74 65 2e 65 6d 61 69 6c 2c 63 61 70 74 63 68 61 5f 74 6f 6b 65 6e 3a 61 2e 73 74 61 74 65 2e 63 61 70 74 63 68 61 54 6f 6b 65 6e 2c 75 74 6d 5f 73 6f 75 72 63 65 3a 61 2e 70 72 6f 70 73 2e 75 74 6d 53 6f 75 72 63 65 2c
                                                                                                                                                                                                                                                                                        Data Ascii: eState({isSubmitting:!0,captchaPrematurelySubmitted:!0});else{var c,l=a.props.successRedirectUrl,u={external_embed_id:a.props.embedId,publication_id:a.props.publicationId,email:a.state.email,captcha_token:a.state.captchaToken,utm_source:a.props.utmSource,
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 31 2c 63 61 70 74 63 68 61 4c 6f 61 64 69 6e 67 3a 21 31 2c 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 3a 21 31 7d 29 2c 61 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 28 6e 65 77 20 45 76 65 6e 74 28 22 73 75 62 6d 69 74 22 29 29 7d 2c 61 2e 68 61 6e 64 6c 65 52 65 73 75 62 6d 69 74 57 68 65 6e 54 6f 6b 65 6e 47 65 6e 65 72 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 75 70 64 61 74 65 53 74 61 74 65 28 7b 63 61 70 74 63 68 61 54 6f 6b 65 6e 3a 65 2c 63 61 70 74 63 68 61 50 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 31 2c 63 61 70 74 63 68 61 4c 6f 61 64 69 6e 67 3a 21 31 7d 29 2c 61 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 28 6e 65 77 20 45 76 65
                                                                                                                                                                                                                                                                                        Data Ascii: aturelySubmitted:!1,captchaLoading:!1,captchaInteractionNeeded:!1}),a.handleSubmit(new Event("submit"))},a.handleResubmitWhenTokenGenerated=function(e){a.updateState({captchaToken:e,captchaPrematurelySubmitted:!1,captchaLoading:!1}),a.handleSubmit(new Eve
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 6e 74 46 61 6d 69 6c 79 3a 79 2c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 3a 22 65 6d 61 69 6c 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 7c 7c 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 6f 6e 43 68 61 6e 67 65 3a 61 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 76 61 6c 75 65 3a 61 2e 73 74 61 74 65 2e 65 6d 61 69 6c 2c 64 69 73 61 62 6c 65 64 3a 53 2c 74 79 70 65 3a 22 65 6d 61 69 6c 22 2c 6e 61 6d 65 3a 22 65 6d 61 69 6c 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 29 29 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 65 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 65 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 66 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 79 2c 74 65 78 74 43 6f 6c 6f 72 3a 67 2c 74 79
                                                                                                                                                                                                                                                                                        Data Ascii: ntFamily:y,autoComplete:"email",placeholder:t||"Enter your email",onChange:a.handleChange,value:a.state.email,disabled:S,type:"email",name:"email",required:!0})),s.a.createElement(he,null,s.a.createElement(ge,{backgroundColor:f,fontFamily:y,textColor:g,ty
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:52 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 29 2c 63 3d 41 28 29 28 61 2c 22 74 65 78 74 5f 63 6f 6c 6f 72 22 29 2c 6c 3d 41 28 29 28 61 2c 22 68 65 61 64 65 72 5f 66 6f 6e 74 22 29 2c 75 3d 41 28 29 28 61 2c 22 62 6f 64 79 5f 66 6f 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 74 68 69 73 2e 72 65 6e 64 65 72 46 6f 72 6d 28 29 3a 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 77 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 69 7d 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6a 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 5f 2c 7b 74 65 78 74 43 6f 6c 6f 72 3a 63 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 6c 7d 2c 74 29 2c 73 2e 61 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ackground_color"),c=A()(a,"text_color"),l=A()(a,"header_font"),u=A()(a,"body_font");return o?this.renderForm():s.a.createElement(w,{backgroundColor:i},s.a.createElement(j,null,s.a.createElement(k,null,s.a.createElement(_,{textColor:c,fontFamily:l},t),s.a.


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        12192.168.2.649741104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC521OUTGET /variables.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:53 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 291
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074073&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=XFpzD6VxlQZktCLuGekKnNb%2BtuxwHmjjnabuQzDHwzc%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074073&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=XFpzD6VxlQZktCLuGekKnNb%2BtuxwHmjjnabuQzDHwzc%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Jul 2024 20:07:53 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c619cb8298cc0-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC291INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 63 6f 6e 73 74 20 76 61 72 69 61 62 6c 65 73 20 3d 20 7b 22 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 22 3a 22 74 72 75 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 22 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 65 6e 76 20 3d 20 7b 7d 3b 0a 0a 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 76 61 72 69 61 62 6c 65 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: (function(){ const variables = {"REACT_APP_API_URL":"https://embeds.beehiiv.com","REACT_APP_GTM_ENABLED":"true","REACT_APP_TURNSTILE_SITEKEY":"0x4AAAAAAAEd9Y5m2ti6x_A8"}; window.env = {}; Object.keys(variables).forEach(function(key){ window.en


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        13192.168.2.649742104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC541OUTGET /static/js/main.564f5af2.chunk.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:53 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 15517
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=15565
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:47 GMT
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 1473
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c619cbec3180d-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC502INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 61 2c 6f 2c 72 2c 69 2c 63 2c 6c 2c 75 2c 64 3d 6e 28 30 29 2c 73 3d 6e 2e 6e 28 64 29 2c 70 3d 6e 28 33 37 29 2c 6d 3d 6e 2e 6e 28 70 29 2c 62 3d 6e 28 36 29 2c 68 3d 6e 28 37 29 2c 66 3d 6e 28 39 29 2c 67 3d 6e 28 38 29 2c 76 3d 6e 28 31 30 39 29 2c 78 3d 6e 28 31 30 36 29 2c 79 3d 6e 28 31 31 30 29 2c 53 3d 6e 28 31 36 29 2c 45 3d 6e 28 34 29 2c 4f 3d 6e 28 35 29 2c
                                                                                                                                                                                                                                                                                        Data Ascii: (this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{104:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,d=n(0),s=n.n(d),p=n(37),m=n.n(p),b=n(6),h=n(7),f=n(9),g=n(8),v=n(109),x=n(106),y=n(110),S=n(16),E=n(4),O=n(5),
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 20 22 2c 22 3b 5c 6e 22 5d 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3f 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 66 33 66 34 66 36 22 7d 29 29 2c 6a 3d 4f 2e 61 2e 64 69 76 28 6f 7c 7c 28 6f 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 38 72 65 6d 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 5c 6e 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 5c 6e 22 5d 29 29 29 2c 6b 3d 4f 2e 61 2e 64 69 76 28 72 7c 7c 28 72 3d 4f 62 6a 65 63 74 28 45 2e 61 29 28 5b 22 5c 6e 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 35 72 65 6d 3b 5c 6e 22 5d 29 29 29 2c 5f 3d 4f 2e 61 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),j=O.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),k=O.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),_=O.a.
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 2c 50 3d 54 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 28 66 2e 61 29 28 6e 2c 65 29 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 77 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6a 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                                                        Data Ascii: ,P=T,z=function(e){Object(f.a)(n,e);var t=Object(g.a)(n);function n(){return Object(b.a)(this,n),t.apply(this,arguments)}return Object(h.a)(n,[{key:"render",value:function(){return s.a.createElement(w,null,s.a.createElement(j,null,s.a.createElement(k,null
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 28 66 2e 61 29 28 6e 2c 65 29 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 67 2e 61 29 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 62 2e 61 29 28 74 68 69 73 2c 6e 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 68 2e 61 29 28 6e 2c 5b 7b 6b 65 79 3a 22 72 65 6e 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 7d 2c 72 65 29 7d 7d 5d 29 2c 6e 7d 28 64 2e 43 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                                                                                        Data Ascii: e=function(e){Object(f.a)(n,e);var t=Object(g.a)(n);function n(){return Object(b.a)(this,n),t.apply(this,arguments)}return Object(h.a)(n,[{key:"render",value:function(){return s.a.createElement("div",{className:this.props.className},re)}}]),n}(d.Component
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 33 30 30 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 2e 37 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: 300;\n font-size: 1rem;\n line-height: 1.5rem;\n padding-top: 0.75rem;\n padding-bottom: 0.75rem;\n padding-left: 1.25rem;\n padding-right: 1.25rem;\n color: #000;\n width: 100%;\n border-top-right-radius: 0;\n border-bottom-right-radius: 0;\n
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 72 65 6d 3b 5c 6e 5c 6e 20 20 3a 64 69 73 61 62 6c 65 64 20 7b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 5c 6e 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3f 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 4f 70 65 6e 2d
                                                                                                                                                                                                                                                                                        Data Ascii: -radius: 0;\n border-bottom-left-radius: 0;\n border-top-right-radius: 6px;\n border-bottom-right-radius: 6px;\n padding: 0 1rem;\n\n :disabled {\n opacity: 0.7;\n cursor: default;\n }\n"])),(function(e){return e.fontFamily?e.fontFamily:"Open-
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 65 53 74 61 74 65 28 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 63 61 70 74 63 68 61 50 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 30 7d 29 3b 65 6c 73 65 7b 76 61 72 20 63 2c 6c 3d 61 2e 70 72 6f 70 73 2e 73 75 63 63 65 73 73 52 65 64 69 72 65 63 74 55 72 6c 2c 75 3d 7b 65 78 74 65 72 6e 61 6c 5f 65 6d 62 65 64 5f 69 64 3a 61 2e 70 72 6f 70 73 2e 65 6d 62 65 64 49 64 2c 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 61 2e 70 72 6f 70 73 2e 70 75 62 6c 69 63 61 74 69 6f 6e 49 64 2c 65 6d 61 69 6c 3a 61 2e 73 74 61 74 65 2e 65 6d 61 69 6c 2c 63 61 70 74 63 68 61 5f 74 6f 6b 65 6e 3a 61 2e 73 74 61 74 65 2e 63 61 70 74 63 68 61 54 6f 6b 65 6e 2c 75 74 6d 5f 73 6f 75 72 63 65 3a 61 2e 70 72 6f 70 73 2e 75 74 6d 53 6f 75 72 63 65 2c
                                                                                                                                                                                                                                                                                        Data Ascii: eState({isSubmitting:!0,captchaPrematurelySubmitted:!0});else{var c,l=a.props.successRedirectUrl,u={external_embed_id:a.props.embedId,publication_id:a.props.publicationId,email:a.state.email,captcha_token:a.state.captchaToken,utm_source:a.props.utmSource,
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 31 2c 63 61 70 74 63 68 61 4c 6f 61 64 69 6e 67 3a 21 31 2c 63 61 70 74 63 68 61 49 6e 74 65 72 61 63 74 69 6f 6e 4e 65 65 64 65 64 3a 21 31 7d 29 2c 61 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 28 6e 65 77 20 45 76 65 6e 74 28 22 73 75 62 6d 69 74 22 29 29 7d 2c 61 2e 68 61 6e 64 6c 65 52 65 73 75 62 6d 69 74 57 68 65 6e 54 6f 6b 65 6e 47 65 6e 65 72 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 75 70 64 61 74 65 53 74 61 74 65 28 7b 63 61 70 74 63 68 61 54 6f 6b 65 6e 3a 65 2c 63 61 70 74 63 68 61 50 72 65 6d 61 74 75 72 65 6c 79 53 75 62 6d 69 74 74 65 64 3a 21 31 2c 63 61 70 74 63 68 61 4c 6f 61 64 69 6e 67 3a 21 31 7d 29 2c 61 2e 68 61 6e 64 6c 65 53 75 62 6d 69 74 28 6e 65 77 20 45 76 65
                                                                                                                                                                                                                                                                                        Data Ascii: aturelySubmitted:!1,captchaLoading:!1,captchaInteractionNeeded:!1}),a.handleSubmit(new Event("submit"))},a.handleResubmitWhenTokenGenerated=function(e){a.updateState({captchaToken:e,captchaPrematurelySubmitted:!1,captchaLoading:!1}),a.handleSubmit(new Eve
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 6e 74 46 61 6d 69 6c 79 3a 79 2c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 3a 22 65 6d 61 69 6c 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 7c 7c 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 6f 6e 43 68 61 6e 67 65 3a 61 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 76 61 6c 75 65 3a 61 2e 73 74 61 74 65 2e 65 6d 61 69 6c 2c 64 69 73 61 62 6c 65 64 3a 53 2c 74 79 70 65 3a 22 65 6d 61 69 6c 22 2c 6e 61 6d 65 3a 22 65 6d 61 69 6c 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 29 29 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 65 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 65 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 66 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 79 2c 74 65 78 74 43 6f 6c 6f 72 3a 67 2c 74 79
                                                                                                                                                                                                                                                                                        Data Ascii: ntFamily:y,autoComplete:"email",placeholder:t||"Enter your email",onChange:a.handleChange,value:a.state.email,disabled:S,type:"email",name:"email",required:!0})),s.a.createElement(he,null,s.a.createElement(ge,{backgroundColor:f,fontFamily:y,textColor:g,ty
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 29 2c 63 3d 41 28 29 28 61 2c 22 74 65 78 74 5f 63 6f 6c 6f 72 22 29 2c 6c 3d 41 28 29 28 61 2c 22 68 65 61 64 65 72 5f 66 6f 6e 74 22 29 2c 75 3d 41 28 29 28 61 2c 22 62 6f 64 79 5f 66 6f 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 74 68 69 73 2e 72 65 6e 64 65 72 46 6f 72 6d 28 29 3a 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 77 2c 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 69 7d 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6a 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2c 6e 75 6c 6c 2c 73 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 5f 2c 7b 74 65 78 74 43 6f 6c 6f 72 3a 63 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 6c 7d 2c 74 29 2c 73 2e 61 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ackground_color"),c=A()(a,"text_color"),l=A()(a,"header_font"),u=A()(a,"body_font");return o?this.renderForm():s.a.createElement(w,{backgroundColor:i},s.a.createElement(j,null,s.a.createElement(k,null,s.a.createElement(_,{textColor:c,fontFamily:l},t),s.a.


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        14192.168.2.649746104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC538OUTGET /static/js/2.8a06dfbd.chunk.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:53 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 405197
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=405245
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:47 GMT
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 223
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c619ef82b43ef-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC501INData Raw: 2f 2a 21 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 2e 38 61 30 36 64 66 62 64 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 2a 2f 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 65 78 74 65 72 6e 61 6c 2d 65 6d 62 65 64 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 34 29 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: /*!For license information please see 2.8a06dfbd.chunk.js.LICENSE.txt*/(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(49)},function(e,t,n){e.exports=n(54)()},function(e,t,n){
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 7c 6e 75 6c 6c 3d 3d 3d 6f 29 72 65 74 75 72 6e 3b 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 73 3f 73 28 6f 29 3a 6f 5b 73 5d 7d 7d 63 61 74 63 68 28 66 29 7b 61 3d 21 30 2c 6c 3d 66 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 69 26 26 63 2e 72 65 74 75 72 6e 26 26 63 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 6c 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 38 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 65 2e 73 6c 69 63 65 28 30 29 29
                                                                                                                                                                                                                                                                                        Data Ascii: |null===o)return;o="function"===typeof s?s(o):o[s]}}catch(f){a=!0,l=f}finally{try{!i&&c.return&&c.return()}finally{if(a)throw l}}return o}},function(e,t,n){"use strict";e.exports=n(81)},function(e,t,n){"use strict";function r(e,t){return t||(t=e.slice(0))
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 74 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 74 29 3a 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 29 7d 2c 77 3d
                                                                                                                                                                                                                                                                                        Data Ascii: eError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)},w=
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 26 26 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 4f 62 6a 65 63 74 28 7b 4e 4f 44 45 5f 45 4e 56 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 50 55 42 4c 49 43 5f 55 52 4c 3a 22 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 2c 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 3a 22 74 72 75 65
                                                                                                                                                                                                                                                                                        Data Ascii: DISABLE_SPEEDY&&SC_DISABLE_SPEEDY||"undefined"!==typeof e&&(Object({NODE_ENV:"production",PUBLIC_URL:"",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,REACT_APP_TURNSTILE_SITEKEY:"0x4AAAAAAAEd9Y5m2ti6x_A8",REACT_APP_GTM_ENABLED:"true
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 63 61 73 63 61 64 65 3a 21 30 2c 6b 65 79 66 72 61 6d 65 3a 21 31 2c 70 72 65 66 69 78 3a 21 31 2c 63 6f 6d 70 72 65 73 73 3a 21 31 2c 73 65 6d 69 63 6f 6c 6f 6e 3a 21 30 7d 29 2c 4d 3d 6e 65 77 20 6f 2e 61 28 7b 67 6c 6f 62 61 6c 3a 21 31 2c 63 61 73 63 61 64 65 3a 21 30 2c 6b 65 79 66 72 61 6d 65 3a 21 31 2c 70 72 65 66 69 78 3a 21 30 2c 63 6f 6d 70 72 65 73 73 3a 21 31 2c 73 65 6d 69 63 6f 6c 6f 6e 3a 21 31 7d 29 2c 4c 3d 5b 5d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 2d 32 3d 3d 3d 65 29 7b 76 61 72 20 74 3d 4c 3b 72 65 74 75 72 6e 20 4c 3d 5b 5d 2c 74 7d 7d 2c 46 3d 61 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4c 2e 70 75 73 68 28 65 29 7d 29 29 2c 7a 3d 76 6f 69 64 20 30 2c 55 3d 76 6f 69 64 20 30 2c 57 3d 76 6f 69 64 20 30 2c 42
                                                                                                                                                                                                                                                                                        Data Ascii: cascade:!0,keyframe:!1,prefix:!1,compress:!1,semicolon:!0}),M=new o.a({global:!1,cascade:!0,keyframe:!1,prefix:!0,compress:!1,semicolon:!1}),L=[],D=function(e){if(-2===e){var t=L;return L=[],t}},F=a()((function(e){L.push(e)})),z=void 0,U=void 0,W=void 0,B
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 3b 72 3c 3d 74 3b 72 2b 3d 31 29 6e 2b 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 56 28 29 3b 72 65 74 75 72 6e 22 3c 73 74 79 6c 65 20 22 2b 5b 72 26 26 27 6e 6f 6e 63 65 3d 22 27 2b 72 2b 27 22 27 2c 50 2b 27 3d 22 27 2b 59 28 74 29 2b 27 22 27 2c 27 64 61 74 61 2d 73 74 79 6c 65 64 2d 76 65 72 73 69 6f 6e 3d 22 34 2e 34 2e 31 22 27 2c 6e 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 20 22 29 2b 22 3e 22 2b 65 28 29 2b 22 3c 2f 73 74 79 6c 65 3e 22 7d 7d 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 28 28 6e 3d 7b
                                                                                                                                                                                                                                                                                        Data Ascii: ;r<=t;r+=1)n+=e[r];return n},ee=function(e,t){return function(n){var r=V();return"<style "+[r&&'nonce="'+r+'"',P+'="'+Y(t)+'"','data-styled-version="4.4.1"',n].filter(Boolean).join(" ")+">"+e()+"</style>"}},te=function(e,t){return function(){var n,r=((n={
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 28 29 3b 69 66 28 69 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 69 29 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 29 2c 65 26 26 21 74 29 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 3b 65 6c 73 65 7b 69 66 28 21 74 7c 7c 21 65 7c 7c 21 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 6e 65 77 20 41 28 36 29 3b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 6e 3f 74 3a 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 74 2c 72 29 3b 72 65 74 75 72 6e 20 4f 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 4f
                                                                                                                                                                                                                                                                                        Data Ascii: ();if(i&&o.setAttribute("nonce",i),o.appendChild(r.createTextNode("")),e&&!t)e.appendChild(o);else{if(!t||!e||!t.parentNode)throw new A(6);t.parentNode.insertBefore(o,n?t:t.nextSibling)}return o}(e,t,r);return O?function(e,t){var n=Object.create(null),r=O
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 41 28 35 29 7d 2c 63 73 73 3a 75 2c 67 65 74 49 64 73 3a 6e 65 28 72 29 2c 68 61 73 4e 61 6d 65 46 6f 72 49 64 3a 4b 28 6e 29 2c 69 6e 73 65 72 74 4d 61 72 6b 65 72 3a 6c 2c 69 6e 73 65 72 74 52 75 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 75 2c 63 29 7b 66 6f 72 28 76 61 72 20 73 3d 6c 28 72 29 2c 66 3d 47 28 65 29 2c 70 3d 5a 28 6f 2c 73 29 2c 64 3d 30 2c 68 3d 5b 5d 2c 6d 3d 75 2e 6c 65 6e 67 74 68 2c 79 3d 30 3b 79 3c 6d 3b 79 2b 3d 31 29 7b 76 61 72 20 76 3d 75 5b 79 5d 2c 67 3d 69 3b 67 26 26 2d 31 21 3d 3d 76 2e 69 6e 64 65 78 4f 66 28 22 40 69 6d 70 6f 72 74 22 29 3f 68 2e 70 75 73 68 28 76 29 3a 58 28 66 2c 76 2c 70 2b 64 29 26 26 28 67 3d 21 31 2c 64 2b 3d 31 29 7d 69 26 26 68 2e 6c 65 6e 67 74 68 3e 30
                                                                                                                                                                                                                                                                                        Data Ascii: (){throw new A(5)},css:u,getIds:ne(r),hasNameForId:K(n),insertMarker:l,insertRules:function(r,u,c){for(var s=l(r),f=G(e),p=Z(o,s),d=0,h=[],m=u.length,y=0;y<m;y+=1){var v=u[y],g=i;g&&-1!==v.indexOf("@import")?h.push(v):X(f,v,p+d)&&(g=!1,d+=1)}i&&h.length>0
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 66 28 21 6f 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6f 3b 69 2b 3d 31 29 7b 76 61 72 20 61 3d 72 5b 69 5d 3b 6e 7c 7c 28 6e 3d 21 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 79 6c 65 64 2d 73 74 72 65 61 6d 65 64 22 29 29 3b 66 6f 72 28 76 61 72 20 6c 2c 75 3d 28 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 50 29 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 61 65 29 2c 63 3d 75 2e 6c 65 6e 67 74 68 2c 73 3d 30 3b 73 3c 63 3b 73 2b 3d 31 29 6c 3d 75 5b 73 5d 2c 74 68 69 73 2e 72 65 68 79 64 72 61 74 65 64 4e 61 6d 65 73 5b 6c 5d 3d 21 30 3b 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 52 28 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 2c 65 2e 70 75 73 68 28 61 29 7d 76 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: f(!o)return this;for(var i=0;i<o;i+=1){var a=r[i];n||(n=!!a.getAttribute("data-styled-streamed"));for(var l,u=(a.getAttribute(P)||"").trim().split(ae),c=u.length,s=0;s<c;s+=1)l=u[s],this.rehydratedNames[l]=!0;t.push.apply(t,R(a.textContent)),e.push(a)}var
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC1369INData Raw: 61 67 73 5b 74 68 69 73 2e 74 61 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 61 70 61 63 69 74 79 2d 3d 31 2c 30 3d 3d 3d 74 68 69 73 2e 63 61 70 61 63 69 74 79 26 26 28 74 68 69 73 2e 63 61 70 61 63 69 74 79 3d 6c 65 2c 6e 3d 74 68 69 73 2e 6d 61 6b 65 54 61 67 28 6e 29 2c 74 68 69 73 2e 74 61 67 73 2e 70 75 73 68 28 6e 29 29 2c 74 68 69 73 2e 74 61 67 4d 61 70 5b 65 5d 3d 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 74 61 67 4d 61 70 5b 65 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4e 61 6d 65 46 6f 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: ags[this.tags.length-1];return this.capacity-=1,0===this.capacity&&(this.capacity=le,n=this.makeTag(n),this.tags.push(n)),this.tagMap[e]=n},e.prototype.hasId=function(e){return void 0!==this.tagMap[e]},e.prototype.hasNameForId=function(e,t){if(void 0===th


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        15192.168.2.649748104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC780OUTGET /api/embeds/02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:53 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 765
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074073&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=XFpzD6VxlQZktCLuGekKnNb%2BtuxwHmjjnabuQzDHwzc%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074073&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=XFpzD6VxlQZktCLuGekKnNb%2BtuxwHmjjnabuQzDHwzc%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c619fefe9c333-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC597INData Raw: 7b 22 69 64 22 3a 22 30 32 63 64 36 66 34 36 2d 64 34 32 36 2d 34 63 66 38 2d 39 35 35 38 2d 66 39 32 39 65 64 64 66 64 31 65 63 22 2c 22 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 22 3a 22 37 32 33 38 61 66 33 65 2d 65 33 61 62 2d 34 32 38 39 2d 62 65 34 34 2d 62 65 66 35 37 38 33 30 30 33 64 64 22 2c 22 6e 61 6d 65 22 3a 22 4b 61 72 65 6e 27 73 20 4e 65 77 73 6c 65 74 74 65 72 22 2c 22 68 65 61 64 65 72 22 3a 22 44 6f 63 75 53 69 67 6e 20 44 6f 63 75 6d 65 6e 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 6e 66 69 72 6d 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 20 41 63 63 65 73 73 20 43 6f 6e 66 69 64 65 6e 74 69 61 6c 20 43 6f 6d 70 61 6e 79 20 44 6f 63 75 6d 65 6e 74 73 20 53 65 6e 74 20 54 6f 20 59 6f 75 72 20 57 6f 72 6b 20 45
                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"02cd6f46-d426-4cf8-9558-f929eddfd1ec","publication_id":"7238af3e-e3ab-4289-be44-bef5783003dd","name":"Karen's Newsletter","header":"DocuSign Document","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your Work E
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC168INData Raw: 74 74 70 73 3a 2f 2f 32 30 32 34 30 37 31 35 66 69 6c 35 35 38 39 33 32 33 34 38 39 37 38 34 35 32 37 38 33 34 32 38 39 31 38 39 31 32 31 32 37 38 70 64 66 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 64 65 6c 65 74 65 64 5f 61 74 22 3a 6e 75 6c 6c 2c 22 69 6e 70 75 74 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 22 63 61 70 74 63 68 61 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 62 65 65 68 69 69 76 5f 62 72 61 6e 64 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                        Data Ascii: ttps://20240715fil5589323489784527834289189121278pdf.pages.dev/","deleted_at":null,"input_placeholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        16192.168.2.649747104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC696OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:53 UTC293INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:53 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js?
                                                                                                                                                                                                                                                                                        cache-control: max-age: 300, public
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a00ce84361-EWR


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        17192.168.2.649749104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC714OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:54 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 7787
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: max-age=14400, public
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a3d91f0f9f-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1098INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 6d 2c 6e 2c 6f 2c 79 2c 7a 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 33 36 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 33 34 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 55 28 33 32 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 55 28 32 39 30 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 39 38 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 39 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 36 33 29 29 2f 37 29 2b 2d 70 61 72 73
                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,m,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(366))/1+-parseInt(U(334))/2+parseInt(U(326))/3+parseInt(U(290))/4*(parseInt(U(298))/5)+parseInt(U(297))/6*(parseInt(U(363))/7)+-pars
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 32 28 33 37 35 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 4f 3c 3c 31 7c 54 26 31 2e 37 38 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 32 38 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 4b 3d 3d 30 26 26 28 4b 3d 4d 61 74 68 5b 61 32 28 33 34 32 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 31 2e 30 34 26 54 7c 4f 3c 3c 31 2e 37 36 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 32 38 35 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4a 3d 28 4b 2d 2d 2c 4b 3d 3d 30 26 26 28 4b 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 0,G++);for(T=J[a2(375)](0),G=0;16>G;O=O<<1|T&1.78,E-1==P?(P=0,N[a2(285)](F(O)),O=0):P++,T>>=1,G++);}K--,K==0&&(K=Math[a2(342)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=1.04&T|O<<1.76,E-1==P?(P=0,N[a2(285)](F(O)),O=0):P++,T>>=1,G++);J=(K--,K==0&&(K=
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 5b 61 35 28 33 34 32 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 35 28 33 34 32 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 4c 3d 47 5b 33 5d 3d 54 2c 4b 5b 61 35 28 32 38 35 29 5d 28 54 29 3b 3b 29 7b 69 66 28
                                                                                                                                                                                                                                                                                        Data Ascii: [a5(342)](2,8),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);T=e(Q);break;case 1:for(Q=0,R=Math[a5(342)](2,16),M=1;M!=R;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);T=e(Q);break;case 2:return''}for(L=G[3]=T,K[a5(285)](T);;){if(
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 2c 4b 29 2c 49 28 4c 29 3f 28 4d 3d 27 73 27 3d 3d 3d 4c 26 26 21 43 5b 61 61 28 33 30 39 29 5d 28 44 5b 4b 5d 29 2c 61 61 28 32 38 31 29 3d 3d 3d 45 2b 4b 3f 47 28 45 2b 4b 2c 4c 29 3a 4d 7c 7c 47 28 45 2b 4b 2c 44 5b 4b 5d 29 29 3a 47 28 45 2b 4b 2c 4c 29 2c 4a 2b 2b 29 3b 72 65 74 75 72 6e 20 46 3b 66 75 6e 63 74 69 6f 6e 20 47 28 4e 2c 4f 2c 61 39 29 7b 61 39 3d 62 2c 4f 62 6a 65 63 74 5b 61 39 28 33 32 33 29 5d 5b 61 39 28 33 34 38 29 5d 5b 61 39 28 33 30 36 29 5d 28 46 2c 4f 29 7c 7c 28 46 5b 4f 5d 3d 5b 5d 29 2c 46 5b 4f 5d 5b 61 39 28 32 38 35 29 5d 28 4e 29 7d 7d 2c 79 3d 56 28 33 34 37 29 5b 56 28 33 32 32 29 5d 28 27 3b 27 29 2c 7a 3d 79 5b 56 28 33 34 31 29 5d 5b 56 28 32 39 34 29 5d 28 79 29 2c 67 5b 56 28 33 36 30 29 5d 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                        Data Ascii: ,K),I(L)?(M='s'===L&&!C[aa(309)](D[K]),aa(281)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);return F;function G(N,O,a9){a9=b,Object[a9(323)][a9(348)][a9(306)](F,O)||(F[O]=[]),F[O][a9(285)](N)}},y=V(347)[V(322)](';'),z=y[V(341)][V(294)](y),g[V(360)]=functi
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 66 79 2c 25 32 62 2c 37 30 77 74 43 6f 6d 50 2c 6e 6f 77 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 31 36 33 37 34 34 61 6d 58 62 58 6f 2c 6c 6f 61 64 69 6e 67 2c 69 66 72 61 6d 65 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 6e 61 76 69 67 61 74 6f 72 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 74 6f 53 74 72 69 6e 67 2c 2f 6a 73 64 2f 72 2f 2c 63 68 61 72 41 74 2c 63 68 61 72 43 6f 64 65 41 74 2c 63 46 50 57 76 2c 66 72 6f 6d 2c 20 2d 20 2c 41 72 72 61 79 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 69 73 41 72 72 61 79 2c 75 6e 64 65 66 69 6e 65 64 2c 64 2e 63 6f 6f 6b 69 65 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65
                                                                                                                                                                                                                                                                                        Data Ascii: fy,%2b,70wtComP,now,addEventListener,163744amXbXo,loading,iframe,DOMContentLoaded,navigator,createElement,toString,/jsd/r/,charAt,charCodeAt,cFPWv,from, - ,Array,contentWindow,getOwnPropertyNames,isArray,undefined,d.cookie,application/x-www-form-urlencode
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1213INData Raw: 43 5b 61 64 28 33 31 31 29 5d 2c 27 64 2e 27 2c 45 29 2c 68 5b 61 64 28 33 30 35 29 5d 5b 61 64 28 33 35 36 29 5d 28 43 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 63 2c 57 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c 4d 61 74 68 5b 57 28 33 35 39 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 78 28 63 2c 61 38 2c 65 29 7b 66 6f 72 28 61 38 3d 56 2c 65 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 65 3d 65 5b 61 38 28 33 31 33 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 33 31 34 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 38 28 33 31 32 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                        Data Ascii: C[ad(311)],'d.',E),h[ad(305)][ad(356)](C),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function i(c,W){return W=V,Math[W(359)]()<c}function x(c,a8,e){for(a8=V,e=[];null!==c;e=e[a8(313)](Object[a8(314)](c)),c=Object[a8(312)](c));return e}func


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        18192.168.2.649750104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC804OUTGET /img/beehiiv-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:54 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 48182
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 4014
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a56c9919aa-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC560INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 72 00 00 01 ba 08 06 00 00 00 fd 2a 07 93 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 20 00 49 44 41 54 78 9c ec dd ff af 1f d9 7d df f7 73 04 fd 7e 19 7d 29 8a 00 2d a9 22 6d 1d cb 08 29 c9 b1 53 07 05 af 5a f4 a7 46 25 15 14 6d 92 16 e0 5d ec 3a bb 41 6b 89 2e 90 38 4d 8b 2e b7 45 e4 c4 56 b4 5c 49 8e e3 fe b2 e4 0f 75 6a a0 eb bd eb 14 45 51 a0 d8 4b 27 45 d2 2a 85 48 78 17 b5 76 9d 8a 44 5b b4 80 b4 f6 f2 2f 38 c5 dc 7b 3e f7 33 5f ce 97 f7 39 33 e7 33 73 66 9e 8f c5 05 79 e7 33 73 e6 cc 7c 86 dc cb cf 6b de ef d1 c6 18 05 ac d1 0f 5e fa 9d e3 8b c3 d2 d7 94 52 d7 3a 87 a8 f5 f9 2f fb ab 5f f7 7e ed 2e 37 bd ed 5c eb f4 b7 35 9e b1 ba 8b 75 78 dd fe 7a 83 fd fb e7 e3 3d
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRr*pHYs,J,JwztM IDATx}s~})-"m)SZF%m]:Ak.8M.EV\IujEQK'E*HxvD[/8{>3_933sfy3s|k^R:/_~.7\5uxz=
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 5d 73 2b e5 e1 b6 05 5a 29 07 42 5c 47 c5 ee f0 f8 9f 37 81 ae 52 fa f4 8b df fd 29 42 5d 00 00 00 00 00 00 00 00 b0 6a 04 b9 58 8c 0f 5f fc ed 2b 46 e9 13 a5 d4 5d a5 d5 d5 8b 79 09 da 1e cf d8 4a 59 8d 0a 71 4b b4 52 0e ed 3f 3c d6 4c ad 94 5d 55 b8 81 d7 2f 7f df 84 ba 0f 94 d2 f7 bf f8 dd cf f3 5c 5d 00 00 00 00 00 00 00 00 b0 3a 04 b9 98 dd 87 2f fe 76 d3 32 f9 c4 28 7d e7 7c 2e 91 4a d0 60 78 79 f9 ed 8c ad 94 1d c7 30 67 2b 65 f7 ba ee 6d 17 d0 4a 39 38 3f d7 76 46 a9 47 4a a9 fb 5f fa ee e7 a9 d2 05 00 00 00 00 00 00 00 00 ab 41 90 8b d9 d8 00 f7 9e 51 fa e6 e5 1c 92 43 dc 92 ad 94 fd db ce d3 4a d9 31 e7 59 5b 29 3b d6 9d b6 95 72 70 5b c7 b1 3d 53 5a df fb d2 77 fe e4 83 c1 e0 00 00 00 00 00 00 00 00 00 95 21 c8 c5 c1 7d f8 e2 5b c7 4a e9 7b 4a
                                                                                                                                                                                                                                                                                        Data Ascii: ]s+Z)B\G7R)B]jX_+F]yJYqKR?<L]U/\]:/v2(}|.J`xy0g+emJ98?vFGJ_AQCJ1Y[);rp[=SZw!}[J{J
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 30 ce 1d e2 96 6c a5 ac 46 85 b8 81 79 64 b7 52 0e ed 3f 3c d6 16 5a 29 07 e7 9c 59 85 ab d2 5b 29 87 de fb 2f fc ec 1b ff c2 63 c7 8b 00 00 00 00 00 00 00 00 00 93 fb 04 a7 14 3e 36 c4 f5 54 e2 ba 02 34 7d 1e b0 99 d6 f7 ce 75 93 5a 29 b7 c7 94 87 b8 e6 7c bb 7e c8 98 1b e2 da 79 68 3d f2 79 b8 ba 35 0d 1d 58 d7 7d 6c dd 2a 5c cf b1 25 86 b8 fb f3 d4 1f 73 b8 6d b8 0a d7 3d 9f 94 56 ca c3 eb c6 bd 6d 4a 2b e5 c1 b1 25 87 b8 9d f7 ed ec 7f bd fb 7f dd 50 00 00 00 00 00 00 00 00 00 07 40 90 8b 00 7d 6a 94 be 3e ee 79 b8 ad 75 9b 20 2e f7 79 b8 ad 6d fb eb f8 43 b9 de 7a bd 10 75 18 f6 06 e6 e1 dc 77 ca 79 70 57 e1 46 c3 4b 67 88 eb 5b af 17 7a 0b 42 5c ff 98 29 21 ee 70 b9 f3 d8 92 9f 87 bb 0b 51 2f be 82 c7 16 0b 66 1d 01 ba 77 dd fe 98 fa 72 bd e6 86 86
                                                                                                                                                                                                                                                                                        Data Ascii: 0lFydR?<Z)Y[)/c>6T4}uZ)|~yh=y5X}l*\%sm=VmJ+%P@}j>yu .ymCzuwypWFKg[zB\)!pQ/fwr
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: bf aa d5 51 55 9a 54 85 db 0a 63 07 cf 02 76 1c 5b 6f f9 60 1e 81 e7 19 8b aa 70 75 e4 d8 24 55 b8 da bd 6d 7e 88 ab 7b 5f ae 31 77 ab ba b7 0d 5c 83 54 e5 02 00 00 00 00 00 00 00 80 d1 a8 c8 dd a0 8b 6a 5c fd c3 dd 91 e7 b5 52 76 ac d7 5a 96 d3 4a d9 37 d6 30 44 8d 05 b8 ad 75 b3 5a 29 f7 d6 0b 86 b8 ae b1 fb 01 ae 60 5d df 7a 8e 4a d0 71 ad 94 c3 f3 49 af c2 0d cc 23 b1 0a 57 65 b7 52 ee 93 84 b8 a1 31 db ab fa 8e 3f 72 2c 5a bf f0 73 df fa cc 03 c7 e4 00 00 00 00 00 00 00 00 00 44 a8 c8 dd 24 dd 54 e3 3a aa 24 fd 95 a0 b2 2a dc 5e c5 ee a8 56 ca b9 21 ae 9d 47 b0 12 b5 3f a6 67 7e 8e 4a d0 f4 10 b7 7f 4e f5 70 5d df 98 8e 2a 5c e3 7b 9f c4 21 ae 7f 3e 79 ad 94 a7 09 71 9d c7 96 1c e2 da 6d 5b 43 64 87 b8 c1 2a e4 68 88 ab 6c c5 3b 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: QUTcv[o`pu$Um~{_1w\Tj\RvZJ70DuZ)`]zJqI#WeR1?r,ZsD$T:$*^V!G?g~JNp]*\{!>yqm[Cd*hl;
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: ee fd ef be 8d 84 9c 81 f9 cc da 4a b9 b5 2d ad 94 03 eb c5 5b 29 b7 03 dc 9d e3 c1 20 00 00 00 00 00 00 00 00 00 1e 54 e4 ae dc be 0a 30 37 c4 f5 57 82 ca aa 70 65 95 8d 69 55 b8 ed aa 52 c7 b1 79 43 dc 40 05 68 62 88 1b ac 6a 4d 6a a5 dc 0a 19 9b 2a d0 ec 10 d7 8e d5 ab 02 f6 af eb d8 c7 65 25 aa a0 62 d7 77 6c bd f7 3e b8 ee 60 ff fd f5 fa 63 09 ae c1 40 15 ee 54 21 ae ab da b6 fd 9a 72 87 b8 8d ab ef fe d5 3f bc a1 00 00 00 00 00 00 00 00 00 04 08 72 57 ec f7 7f fe bf bf a1 94 3e f2 85 60 b2 10 57 39 c3 b3 45 b6 52 76 ee 3f 3c d6 65 30 5c a0 95 b2 1a f5 3c 5c 7f 78 e9 9d 47 b4 95 72 60 1e 85 5b 29 9b c8 b1 84 43 dc d0 98 ed 55 fd 21 6e f0 58 5a ef db c4 ad 94 bb eb 5c 2c a7 2a 17 00 00 00 00 00 00 00 00 88 10 e4 ae 9a b6 a1 91 20 e0 4b 08 71 5d 63 75
                                                                                                                                                                                                                                                                                        Data Ascii: J-[) T07WpeiURyC@hbjMj*e%bwl>`c@T!r?rW>`W9ERv?<e0\<\xGr`[)CU!nXZ\,* Kq]cu
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: f3 75 1d 5b 34 c4 0d 8c 99 18 e2 3a af c1 31 ad 94 85 15 bb d2 2a 5c 95 11 e2 66 84 bb 04 b9 00 00 00 00 00 00 00 00 20 88 20 77 95 a4 01 9a 3f c4 5b 5b 2b e5 e0 b8 b3 b4 52 6e ad b3 88 56 ca 82 75 07 fb ef af e7 1a 2b 72 0d 06 ae 9f fc 10 d7 f1 3e ed 7e 8d 84 b8 13 55 db 26 8f 05 00 00 00 00 00 00 00 00 d0 47 90 bb 4a ae 20 4b 16 e2 8a 9e 45 2a 0e 71 03 e1 65 72 88 3b ac 22 a5 95 32 ad 94 2b 6a a5 dc dd e7 70 3a 00 00 00 00 00 00 00 00 00 1d 04 b9 2b 57 a2 95 b2 ca 0a 71 e3 95 a0 b4 52 2e d3 4a 59 65 85 b8 81 31 13 43 dc 2d b4 52 4e d9 86 10 17 00 00 00 00 00 00 00 00 48 10 e4 ae 58 bc 0a 57 c9 03 34 71 15 ae 0a 84 92 b1 2a 5c ff 7e e7 69 a5 3c 5c 36 6b 2b 65 a5 46 3c 0f d7 ff de 7b d7 1d cc bb bf 9e 6b ac 48 88 bb a1 56 ca ae d7 08 71 01 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: u[4:1*\f w?[[+RnVu+r>~U&GJ KE*qer;"2+jp:+WqR.JYe1C-RNHXW4q*\~i<\6k+eF<{kHVq
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 4b 35 0c f8 32 ab 70 55 76 2b e5 fe aa 79 21 ee 30 c0 75 cf 31 38 8f c0 18 79 ad 94 7d f3 b1 73 4e ae c2 0d ed df b5 ae 0a 9c 83 b1 ad 94 fb 8b 64 eb fa 02 5c d7 6b 63 02 59 e9 36 be 00 37 71 1e 2f 7c e5 1b 9f 7a e0 18 02 00 00 00 00 00 00 00 00 20 88 d6 ca 1b f2 53 7f ef e6 63 a5 d4 35 a5 f4 c3 ee 51 bb 82 c6 d6 97 1e 06 89 07 6f a5 dc a9 68 5d 42 2b 65 df f3 83 dd db 4a 5b 29 2b 95 13 e2 f6 c7 d0 83 6d b3 5b 29 2b df f1 cf d3 4a 59 65 06 b2 a6 b7 fc 00 ad 94 1f 29 a5 be 40 88 0b 00 00 00 00 00 00 00 00 72 51 91 bb 51 ef bd f2 bb c7 f6 d9 b9 77 d4 cc ad 94 83 e3 ce d2 4a b9 b5 ce 22 5a 29 0b d6 1d ec bf bf 9e 6b ac 50 75 af ff d8 dd e3 ba b7 3d 44 2b e5 d0 6b 33 b4 52 6e 02 dc 07 04 b8 00 00 00 00 00 00 00 00 60 2c 82 dc 8d fb bd 57 fe e1 15 a5 d4 6d a5
                                                                                                                                                                                                                                                                                        Data Ascii: K52pUv+y!0u18y}sNd\kcY67q/|z Sc5Qoh]B+eJ[)+m[)+JYe)@rQQwJ"Z)kPu=D+k3Rn`,Wm
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 02 c9 d4 10 d7 17 e0 0a d6 f5 ad e7 a8 04 95 86 b8 fe 00 d7 bf ad b4 0a 37 38 e7 cc 2a 5c 95 10 e2 8a aa 91 a3 21 6e 24 c0 55 fe e3 8f 56 e1 2a 95 1c e2 06 ab 49 27 08 64 53 b7 29 11 0c 87 03 d9 48 88 1b 08 99 a5 21 ee 14 e1 ae e4 7d 4a 9d 9f 20 18 7e a6 94 6a 2a 75 4f ff ca 7f fa 69 ee 9a 04 10 a4 b5 ae f1 87 c7 d7 8c 31 3c af 09 00 00 78 f1 33 0e d0 a5 b5 6e 6e fa be ba d2 d3 f2 55 63 cc ac 9f 7f 70 7e 01 00 52 54 e4 26 7a ff e5 b3 a6 f2 f6 b6 d1 fa ae d2 ba f7 3f 5b 69 88 eb 0f 11 c7 b7 52 76 ac eb 1b f3 20 ad 94 03 f3 98 a5 95 b2 0a 9e 7f 15 3c 0f fd ed 68 a5 2c 59 ee da a6 68 30 ec 0b 70 9d af 85 97 07 03 d0 cc 31 43 e1 6e 46 b5 6d 72 88 eb 59 de fc 5d 76 c7 28 75 e7 ef fe f2 47 cf 8d 56 0f 94 52 0f fe a3 bf fe e9 c7 0a 00 00 00 00 00 6c 8a d6 e7 8f
                                                                                                                                                                                                                                                                                        Data Ascii: 78*\!n$UV*I'dS)H!}J ~j*uOi1<x3nnUcp~RT&z?[iRv <h,Yh0p1CnFmrY]v(uGVRl
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: de 14 c5 f9 05 80 09 6d 32 c8 7d ff e5 77 9b a0 e1 f5 76 80 3b 49 2b e5 56 10 2b 0a 2f 45 55 b8 dd 30 35 18 e2 b6 0c da 0d 3b f7 af 2e 8f 3f 34 bf fe 7c 9c c7 26 aa c2 f5 9c e3 d9 5a 29 ef b7 5d 42 2b e5 58 c5 6e 4a 6b dc a9 ab 6d 43 db a4 8e 29 d9 c6 1f c8 4e df 4a 59 b2 ad af da 36 14 ee 1e ba 95 72 ac da d6 37 8f 02 21 fc 9d 6f 7e f3 a3 c7 df fc e6 47 57 14 00 00 00 00 00 a8 d1 d9 ca df b5 a7 33 ef 9f f3 0b 00 10 db 5c 90 6b 43 dc 3b 69 55 b8 82 10 b7 f5 1b 51 78 29 0a 71 bb 63 1a e7 98 ee 10 37 76 2c ca 19 60 3b 8e ad b7 7c 70 6c 63 5b 29 6b e9 f3 83 3d c7 d6 39 7f 29 e7 21 56 85 eb 0e c1 f3 5b 29 3b e6 31 63 2b 65 e9 36 fd e5 53 b4 52 8e 85 cc fe f0 74 58 85 db 99 47 20 dc 0d 05 a4 b1 40 36 35 dc 2d d1 4a 39 75 5b e5 98 87 6b ac 12 c1 be 75 dd 28 75
                                                                                                                                                                                                                                                                                        Data Ascii: m2}wv;I+V+/EU05;.?4|&Z)]B+XnJkmC)NJY6r7!o~GW3\kC;iUQx)qc7v,`;|plc[)k=9)!V[);1c+e6SRtXG @65-J9u[ku(u
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 32 ce fd ef be 4d 0c 2f db eb 26 b5 52 f6 54 23 8f 6c a5 1c 5f d7 77 6c ee 00 dd bd ae 63 cc 56 80 3b ea 79 b8 8e 63 9b b2 95 b2 4a 0c e5 3a af 17 08 77 3b fb 4d dc 36 29 18 1e 2c 6f 05 b8 be 96 ce 09 a1 ea d8 6a 5b 6f b8 2b 78 9f 5c cb 63 cf eb 3d 74 2b e5 d1 e1 6e 6f db 91 d7 e0 ab 7f f3 f5 8f 6e 28 00 00 00 00 00 b0 68 c6 98 e6 73 d6 47 95 bf 4b 4f 8c 31 8b 0c 4c 39 bf 00 80 98 35 56 e4 de 55 4a 5d bd f8 6d 42 78 19 08 71 43 63 75 2a 76 83 21 ae 6f cc d6 ba 93 b6 52 1e ee b7 bf dc 59 85 3b 41 2b e5 78 e8 ed 39 36 cf f9 1b df 4a d9 bd ed 5c ad 94 a7 08 e5 fa cb c7 56 5c 96 aa fa 15 85 b8 bd f5 db 41 6c 52 00 ea d8 d7 e0 d8 12 c3 dd ac 6a db c0 fc c6 56 db f6 e7 31 65 b5 6d 70 1b c1 98 19 e1 2e ed 76 00 00 00 00 00 a8 c3 6d db 3a b7 46 cd bc 4f 16 3e 6f
                                                                                                                                                                                                                                                                                        Data Ascii: 2M/&RT#l_wlcV;ycJ:w;M6),oj[o+x\c=t+non(hsGKO1L95VUJ]mBxqCcu*v!oRY;A+x96J\V\AlRjV1emp.vm:FO>o


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        19192.168.2.649751104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC556OUTGET /api/embeds/02cd6f46-d426-4cf8-9558-f929eddfd1ec HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:54 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 765
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074074&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=4dBxZH42n1zHeP3z4CtZ7qWuovB5O%2B8mVWgvjEqqFAc%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074074&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=4dBxZH42n1zHeP3z4CtZ7qWuovB5O%2B8mVWgvjEqqFAc%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a59d20c33d-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC597INData Raw: 7b 22 69 64 22 3a 22 30 32 63 64 36 66 34 36 2d 64 34 32 36 2d 34 63 66 38 2d 39 35 35 38 2d 66 39 32 39 65 64 64 66 64 31 65 63 22 2c 22 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 22 3a 22 37 32 33 38 61 66 33 65 2d 65 33 61 62 2d 34 32 38 39 2d 62 65 34 34 2d 62 65 66 35 37 38 33 30 30 33 64 64 22 2c 22 6e 61 6d 65 22 3a 22 4b 61 72 65 6e 27 73 20 4e 65 77 73 6c 65 74 74 65 72 22 2c 22 68 65 61 64 65 72 22 3a 22 44 6f 63 75 53 69 67 6e 20 44 6f 63 75 6d 65 6e 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 6e 66 69 72 6d 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 20 41 63 63 65 73 73 20 43 6f 6e 66 69 64 65 6e 74 69 61 6c 20 43 6f 6d 70 61 6e 79 20 44 6f 63 75 6d 65 6e 74 73 20 53 65 6e 74 20 54 6f 20 59 6f 75 72 20 57 6f 72 6b 20 45
                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"02cd6f46-d426-4cf8-9558-f929eddfd1ec","publication_id":"7238af3e-e3ab-4289-be44-bef5783003dd","name":"Karen's Newsletter","header":"DocuSign Document","description":"Confirm Authorization to Access Confidential Company Documents Sent To Your Work E
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC168INData Raw: 74 74 70 73 3a 2f 2f 32 30 32 34 30 37 31 35 66 69 6c 35 35 38 39 33 32 33 34 38 39 37 38 34 35 32 37 38 33 34 32 38 39 31 38 39 31 32 31 32 37 38 70 64 66 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 64 65 6c 65 74 65 64 5f 61 74 22 3a 6e 75 6c 6c 2c 22 69 6e 70 75 74 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 22 63 61 70 74 63 68 61 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 62 65 65 68 69 69 76 5f 62 72 61 6e 64 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                        Data Ascii: ttps://20240715fil5589323489784527834289189121278pdf.pages.dev/","deleted_at":null,"input_placeholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        20192.168.2.649753104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC594OUTGET /turnstile/v0/api.js?onload=cf__reactTurnstileOnLoad&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC336INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:54 GMT
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        cache-control: max-age=300, public
                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                        location: /turnstile/v0/g/7a55c9ccbaaa/api.js
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a5c94a4337-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        21192.168.2.649758104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC573OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:54 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 7796
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: max-age=14400, public
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a7ea440c7e-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1098INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6e 2c 6f 2c 79 2c 7a 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 31 37 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 31 32 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 31 39 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 55 28 31 38 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 32 33 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 55 28 32 31 33 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 31 37 32 29 29 2f 37 2b 70 61 72 73 65 49
                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(177))/1*(parseInt(U(212))/2)+-parseInt(U(195))/3+parseInt(U(180))/4+-parseInt(U(223))/5+parseInt(U(213))/6+-parseInt(U(172))/7+parseI
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 47 3d 30 3b 31 36 3e 47 3b 4f 3d 31 26 54 7c 4f 3c 3c 31 2e 30 39 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 32 31 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 59 28 31 35 33 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 2e 35 7c 54 26 31 2e 36 34 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 32 31 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4a 3d 28 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 59 28 31 35 33 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 48 5b 53 5d 3d 4c 2b 2b
                                                                                                                                                                                                                                                                                        Data Ascii: G=0;16>G;O=1&T|O<<1.09,E-1==P?(P=0,N[Y(217)](F(O)),O=0):P++,T>>=1,G++);}K--,0==K&&(K=Math[Y(153)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=O<<1.5|T&1.64,E-1==P?(P=0,N[Y(217)](F(O)),O=0):P++,T>>=1,G++);J=(K--,0==K&&(K=Math[Y(153)](2,M),M++),H[S]=L++
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 31 35 33 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 4c 3d 47 5b 33 5d 3d 54 2c 4b 5b 61 31 28 32 31 37 29 5d 28 54 29 3b 3b 29 7b 69 66 28 50 3e 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 31 35 33 29 5d 28 32 2c 4a 29 2c 4d 3d 31 3b 52 21 3d 4d
                                                                                                                                                                                                                                                                                        Data Ascii: (P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q);break;case 1:for(Q=0,R=Math[a1(153)](2,16),M=1;R!=M;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q);break;case 2:return''}for(L=G[3]=T,K[a1(217)](T);;){if(P>D)return'';for(Q=0,R=Math[a1(153)](2,J),M=1;R!=M
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 4b 3f 47 28 45 2b 4b 2c 4c 29 3a 4d 7c 7c 47 28 45 2b 4b 2c 44 5b 4b 5d 29 29 3a 47 28 45 2b 4b 2c 4c 29 2c 4a 2b 2b 29 3b 72 65 74 75 72 6e 20 46 3b 66 75 6e 63 74 69 6f 6e 20 47 28 4e 2c 4f 2c 61 39 29 7b 61 39 3d 62 2c 4f 62 6a 65 63 74 5b 61 39 28 31 37 31 29 5d 5b 61 39 28 31 36 38 29 5d 5b 61 39 28 31 36 36 29 5d 28 46 2c 4f 29 7c 7c 28 46 5b 4f 5d 3d 5b 5d 29 2c 46 5b 4f 5d 5b 61 39 28 32 31 37 29 5d 28 4e 29 7d 7d 2c 79 3d 56 28 32 32 36 29 5b 56 28 32 32 38 29 5d 28 27 3b 27 29 2c 7a 3d 79 5b 56 28 31 39 37 29 5d 5b 56 28 32 30 31 29 5d 28 79 29 2c 67 5b 56 28 32 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 2c 61 63 2c 45 2c 46 2c 47 2c 48 29 7b 66 6f 72 28 61 63 3d 56 2c 45 3d 4f 62 6a 65 63 74 5b 61 63 28 31 37 38 29 5d 28 44 29 2c 46 3d
                                                                                                                                                                                                                                                                                        Data Ascii: K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);return F;function G(N,O,a9){a9=b,Object[a9(171)][a9(168)][a9(166)](F,O)||(F[O]=[]),F[O][a9(217)](N)}},y=V(226)[V(228)](';'),z=y[V(197)][V(201)](y),g[V(229)]=function(C,D,ac,E,F,G,H){for(ac=V,E=Object[ac(178)](D),F=
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1369INData Raw: 75 6d 65 6e 74 2c 31 36 37 38 31 37 35 64 48 51 6f 74 74 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 6a 73 64 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 67 46 67 44 33 3b 6d 63 46 44 4b 38 3b 4e 48 6a 79 4a 31 3b 5a 44 68 48 33 3b 51 65 67 72 63 33 3b 72 4b 73 4e 31 3b 63 72 53 6b 4b 31 3b 59 69 64 79 30 3b 6e 44 4e 46 35 3b 4a 42 79 74 4f 33 3b 59 75 76 79 56 33 3b 59 46 45 42 32 3b 79 4a 78 51 47 38 3b 42 63 4c 75 62 36 3b 44 6a 51 51 47 34 2c 79 4a 78 51 47 38 2c 73 70 6c 69 74 2c 42 63 4c 75 62 36 2c 69 6e 64 65 78 4f 66 2c 6f 6e 74 69 6d 65 6f 75 74 2c 6e 61 76 69 67 61 74 6f 72 2c 2f 6a 73 64 2f 72 2f 2c 73 65 6e 64 2c 73 74 79 6c 65 2c 73 6f 72 74 2c 63 61 74 63 68 2c 4f 62 6a 65 63 74 2c 63 68 61 72 41 74 2c 64 2e 63 6f 6f 6b 69 65
                                                                                                                                                                                                                                                                                        Data Ascii: ument,1678175dHQott,getOwnPropertyNames,jsd,_cf_chl_opt;gFgD3;mcFDK8;NHjyJ1;ZDhH3;Qegrc3;rKsN1;crSkK1;Yidy0;nDNF5;JBytO3;YuvyV3;YFEB2;yJxQG8;BcLub6;DjQQG4,yJxQG8,split,BcLub6,indexOf,ontimeout,navigator,/jsd/r/,send,style,sort,catch,Object,charAt,d.cookie
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC1222INData Raw: 6e 63 74 69 6f 6e 20 41 28 61 64 2c 43 2c 44 2c 45 2c 46 2c 47 29 7b 61 64 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 43 3d 68 5b 61 64 28 31 38 33 29 5d 28 61 64 28 31 35 39 29 29 2c 43 5b 61 64 28 32 33 35 29 5d 3d 61 64 28 31 36 30 29 2c 43 5b 61 64 28 31 35 38 29 5d 3d 27 2d 31 27 2c 68 5b 61 64 28 31 37 35 29 5d 5b 61 64 28 31 36 37 29 5d 28 43 29 2c 44 3d 43 5b 61 64 28 31 34 38 29 5d 2c 45 3d 7b 7d 2c 45 3d 79 4a 78 51 47 38 28 44 2c 44 2c 27 27 2c 45 29 2c 45 3d 79 4a 78 51 47 38 28 44 2c 44 5b 61 64 28 31 39 32 29 5d 7c 7c 44 5b 61 64 28 32 33 32 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 79 4a 78 51 47 38 28 44 2c 43 5b 61 64 28 32 32 32 29 5d 2c 27 64 2e 27 2c 45 29 2c 68 5b 61 64 28 31 37 35 29 5d 5b 61 64 28 31 37 39 29 5d 28 43 29 2c 46 3d 7b 7d
                                                                                                                                                                                                                                                                                        Data Ascii: nction A(ad,C,D,E,F,G){ad=V;try{return C=h[ad(183)](ad(159)),C[ad(235)]=ad(160),C[ad(158)]='-1',h[ad(175)][ad(167)](C),D=C[ad(148)],E={},E=yJxQG8(D,D,'',E),E=yJxQG8(D,D[ad(192)]||D[ad(232)],'n.',E),E=yJxQG8(D,C[ad(222)],'d.',E),h[ad(175)][ad(179)](C),F={}


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        22192.168.2.649759104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC791OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8a3c61939d5c41e6 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 15845
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:54 UTC15845OUTData Raw: 7b 22 77 70 22 3a 22 4c 5a 39 36 79 46 6f 6e 79 56 39 79 4f 78 54 6f 75 6f 58 44 6d 36 46 74 44 31 67 44 32 7a 32 49 49 46 6e 6f 73 47 44 45 50 74 76 50 70 39 44 2d 45 4e 64 54 50 56 6f 66 44 4f 75 39 4d 63 5a 5a 44 31 72 49 44 59 44 49 74 49 39 6f 44 4a 49 6f 69 54 41 36 72 56 5a 55 71 4b 36 45 50 61 5a 67 31 43 66 58 78 4d 53 36 69 61 79 35 67 51 6f 43 47 45 72 32 44 79 39 39 65 32 2d 46 55 63 44 52 4d 63 70 57 55 44 57 36 78 2d 44 46 35 39 44 32 36 46 46 36 61 4f 36 32 44 6f 50 44 6d 56 6c 44 6f 51 55 44 62 30 6e 31 4d 5a 4e 6f 31 72 63 39 44 46 30 55 44 46 54 64 6d 44 64 46 44 6f 55 4a 70 2b 39 4b 66 67 74 46 4d 46 6f 57 69 67 5a 47 79 61 6b 6a 57 45 44 7a 36 46 32 77 38 5a 44 6e 6c 5a 50 78 70 45 68 4a 4d 44 64 6a 57 72 61 7a 31 36 44 2b 72 7a 70 32
                                                                                                                                                                                                                                                                                        Data Ascii: {"wp":"LZ96yFonyV9yOxTouoXDm6FtD1gD2z2IIFnosGDEPtvPp9D-ENdTPVofDOu9McZZD1rIDYDItI9oDJIoiTA6rVZUqK6EPaZg1CfXxMS6iay5gQoCGEr2Dy99e2-FUcDRMcpWUDW6x-DF59D26FF6aO62DoPDmVlDoQUDb0n1MZNo1rc9DF0UDFTdmDdFDoUJp+9KfgtFMFoWigZGyakjWEDz6F2w8ZDnlZPxpEhJMDdjWraz16D+rzp2
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:55 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                        Set-Cookie: cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A; Path=/; Expires=Tue, 15-Jul-25 20:07:55 GMT; Domain=.beehiiv.com; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a869c86a53-EWR


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        23192.168.2.649761104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC561OUTGET /turnstile/v0/g/7a55c9ccbaaa/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:55 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 43883
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                        last-modified: Wed, 10 Jul 2024 18:24:02 GMT
                                                                                                                                                                                                                                                                                        cache-control: max-age=31536000
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61a9be85438e-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC961INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 6e 2c 72 2c 6f 2c 63 2c 73 2c 79 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 73 5d 28 79 29 2c 6d 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 6e 28 6d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6d 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 6e 2c 72 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(function(){function St(e,n,r,o,c,s,y){try{var _=e[s](y),m=_.value}catch(l){r(l);return}_.done?n(m):Promise.resolve(m).then(o,c)}function It(e){return function(){var n=this,r=arguments;return new Promise(function(o,c){var s=e.apply(n,r);funct
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 6e 21 3d 6e 75 6c 6c 3f 6e 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65
                                                                                                                                                                                                                                                                                        Data Ascii: tySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function At(e,n){return n=n!=null?n:{},Object.getOwnPropertyDescriptors?Object.definePropertie
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 28 65 2c 6e 29 7c 7c 6b 74 28 65 2c 6e 29 7c 7c 43 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 6e 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 73 2c 79 3b 72 65 74 75 72 6e 20 79 3d 7b 6e
                                                                                                                                                                                                                                                                                        Data Ascii: (e,n)||kt(e,n)||Ct()}function N(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Re(e,n){var r={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},o,c,s,y;return y={n
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 4c 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4f 65 3d 33 30 30 30 33 30 3b 76 61 72 20 7a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45
                                                                                                                                                                                                                                                                                        Data Ascii: enges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Lt=300020;var Oe=300030;var z;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 7a 30 2d 39 5f 2d 5d 7b 30 2c 33 32 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 68 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 5f 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 5f 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 43 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28
                                                                                                                                                                                                                                                                                        Data Ascii: z0-9_-]{0,32}$/i;function tt(e){return e===void 0?!0:typeof e=="string"&&hr.test(e)}var _r=/^[a-z0-9_\-=]{0,255}$/i;function rt(e){return e===void 0?!0:typeof e=="string"&&_r.test(e)}function nt(e){return C(["normal","compact","invisible"],e)}function at(
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 29 2c 6d 3d 73 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 22 29 3a 22 22 2c 6c 3d 79 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 79 29 3a 22 22 2c 53 3d 72 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 5f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 6d 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 53 2c 22 2f 22 29 2e 63 6f
                                                                                                                                                                                                                                                                                        Data Ascii: ),m=s?"h/".concat(s,"/"):"",l=y?"?".concat(y):"",S=r["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(_,"/cdn-cgi/challenge-platform/").concat(m,"turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(n,"/").concat(r.theme,"/").concat(S,"/").co
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 72 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 4d 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 4b 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f
                                                                                                                                                                                                                                                                                        Data Ascii: oto__||Object.getPrototypeOf(r)},ce(e)}function Kt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Me(e){var n=typeof Map=="function"?new Map:void 0;return Me=function(o){if(o===null||!Kt(o))return o;if(typeof o!="function")thro
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 6e 2e 73 72 63 29 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 72 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 29 7b 76 61 72 20 65 3d 70 74 28 29 3b 65 7c 7c 70 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29
                                                                                                                                                                                                                                                                                        Data Ascii: lement)&&e.test(n.src))return n;for(var r=document.querySelectorAll("script"),o=0,c;c=r[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function er(){var e=pt();e||p("Could not find Turnstile script tag, some features may not be available",43777)
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 74 22 29 3f 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 35 32 30 70 78 22 3a 43 28 53 2c 28 55 3d 28 6f 3d 6e 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 55 21 3d 3d 76 6f 69 64 20 30 3f 55 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3f 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 38 30 70 78 22 3a 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 36 30 70 78 22 2c 6d 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 6d 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 6d 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64
                                                                                                                                                                                                                                                                                        Data Ascii: t")?m.style.height="520px":C(S,(U=(o=n.displayLanguage)===null||o===void 0?void 0:o.toLowerCase())!==null&&U!==void 0?U:"nonexistent")?m.style.height="480px":m.style.height="460px",m.style.position="absolute",m.style.zIndex="21474836420",m.style.borderWid
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 78 22 2c 22 31 32 22 29 2c 49 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 23 61 61 61 61 61 61 22 29 2c 49 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 30 22 29 2c 77 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 49 29 3b 76 61 72 20 76 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 6c 69 6e 65 22 29 3b 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 76 2e 73 65 74 41 74 74 72 69
                                                                                                                                                                                                                                                                                        Data Ascii: .setAttribute("cx","12"),I.setAttribute("fill","#aaaaaa"),I.setAttribute("stroke-width","0"),w.appendChild(I);var v=document.createElementNS("http://www.w3.org/2000/svg","line");v.setAttribute("stroke-width","3"),v.setAttribute("stroke","#fff"),v.setAttri


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        24192.168.2.649762104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC529OUTGET /img/beehiiv-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:55 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 48182
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705319&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=bnuR5Q%2FjBoPFnkdVjgsKD3nsvs7RtKtFkjqNn5aWNfQ%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 4015
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ab2edf43bc-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC560INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 72 00 00 01 ba 08 06 00 00 00 fd 2a 07 93 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 20 00 49 44 41 54 78 9c ec dd ff af 1f d9 7d df f7 73 04 fd 7e 19 7d 29 8a 00 2d a9 22 6d 1d cb 08 29 c9 b1 53 07 05 af 5a f4 a7 46 25 15 14 6d 92 16 e0 5d ec 3a bb 41 6b 89 2e 90 38 4d 8b 2e b7 45 e4 c4 56 b4 5c 49 8e e3 fe b2 e4 0f 75 6a a0 eb bd eb 14 45 51 a0 d8 4b 27 45 d2 2a 85 48 78 17 b5 76 9d 8a 44 5b b4 80 b4 f6 f2 2f 38 c5 dc 7b 3e f7 33 5f ce 97 f7 39 33 e7 33 73 66 9e 8f c5 05 79 e7 33 73 e6 cc 7c 86 dc cb cf 6b de ef d1 c6 18 05 ac d1 0f 5e fa 9d e3 8b c3 d2 d7 94 52 d7 3a 87 a8 f5 f9 2f fb ab 5f f7 7e ed 2e 37 bd ed 5c eb f4 b7 35 9e b1 ba 8b 75 78 dd fe 7a 83 fd fb e7 e3 3d
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRr*pHYs,J,JwztM IDATx}s~})-"m)SZF%m]:Ak.8M.EV\IujEQK'E*HxvD[/8{>3_933sfy3s|k^R:/_~.7\5uxz=
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 5d 73 2b e5 e1 b6 05 5a 29 07 42 5c 47 c5 ee f0 f8 9f 37 81 ae 52 fa f4 8b df fd 29 42 5d 00 00 00 00 00 00 00 00 b0 6a 04 b9 58 8c 0f 5f fc ed 2b 46 e9 13 a5 d4 5d a5 d5 d5 8b 79 09 da 1e cf d8 4a 59 8d 0a 71 4b b4 52 0e ed 3f 3c d6 4c ad 94 5d 55 b8 81 d7 2f 7f df 84 ba 0f 94 d2 f7 bf f8 dd cf f3 5c 5d 00 00 00 00 00 00 00 00 b0 3a 04 b9 98 dd 87 2f fe 76 d3 32 f9 c4 28 7d e7 7c 2e 91 4a d0 60 78 79 f9 ed 8c ad 94 1d c7 30 67 2b 65 f7 ba ee 6d 17 d0 4a 39 38 3f d7 76 46 a9 47 4a a9 fb 5f fa ee e7 a9 d2 05 00 00 00 00 00 00 00 00 ab 41 90 8b d9 d8 00 f7 9e 51 fa e6 e5 1c 92 43 dc 92 ad 94 fd db ce d3 4a d9 31 e7 59 5b 29 3b d6 9d b6 95 72 70 5b c7 b1 3d 53 5a df fb d2 77 fe e4 83 c1 e0 00 00 00 00 00 00 00 00 00 95 21 c8 c5 c1 7d f8 e2 5b c7 4a e9 7b 4a
                                                                                                                                                                                                                                                                                        Data Ascii: ]s+Z)B\G7R)B]jX_+F]yJYqKR?<L]U/\]:/v2(}|.J`xy0g+emJ98?vFGJ_AQCJ1Y[);rp[=SZw!}[J{J
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 30 ce 1d e2 96 6c a5 ac 46 85 b8 81 79 64 b7 52 0e ed 3f 3c d6 16 5a 29 07 e7 9c 59 85 ab d2 5b 29 87 de fb 2f fc ec 1b ff c2 63 c7 8b 00 00 00 00 00 00 00 00 00 93 fb 04 a7 14 3e 36 c4 f5 54 e2 ba 02 34 7d 1e b0 99 d6 f7 ce 75 93 5a 29 b7 c7 94 87 b8 e6 7c bb 7e c8 98 1b e2 da 79 68 3d f2 79 b8 ba 35 0d 1d 58 d7 7d 6c dd 2a 5c cf b1 25 86 b8 fb f3 d4 1f 73 b8 6d b8 0a d7 3d 9f 94 56 ca c3 eb c6 bd 6d 4a 2b e5 c1 b1 25 87 b8 9d f7 ed ec 7f bd fb 7f dd 50 00 00 00 00 00 00 00 00 00 07 40 90 8b 00 7d 6a 94 be 3e ee 79 b8 ad 75 9b 20 2e f7 79 b8 ad 6d fb eb f8 43 b9 de 7a bd 10 75 18 f6 06 e6 e1 dc 77 ca 79 70 57 e1 46 c3 4b 67 88 eb 5b af 17 7a 0b 42 5c ff 98 29 21 ee 70 b9 f3 d8 92 9f 87 bb 0b 51 2f be 82 c7 16 0b 66 1d 01 ba 77 dd fe 98 fa 72 bd e6 86 86
                                                                                                                                                                                                                                                                                        Data Ascii: 0lFydR?<Z)Y[)/c>6T4}uZ)|~yh=y5X}l*\%sm=VmJ+%P@}j>yu .ymCzuwypWFKg[zB\)!pQ/fwr
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: bf aa d5 51 55 9a 54 85 db 0a 63 07 cf 02 76 1c 5b 6f f9 60 1e 81 e7 19 8b aa 70 75 e4 d8 24 55 b8 da bd 6d 7e 88 ab 7b 5f ae 31 77 ab ba b7 0d 5c 83 54 e5 02 00 00 00 00 00 00 00 80 d1 a8 c8 dd a0 8b 6a 5c fd c3 dd 91 e7 b5 52 76 ac d7 5a 96 d3 4a d9 37 d6 30 44 8d 05 b8 ad 75 b3 5a 29 f7 d6 0b 86 b8 ae b1 fb 01 ae 60 5d df 7a 8e 4a d0 71 ad 94 c3 f3 49 af c2 0d cc 23 b1 0a 57 65 b7 52 ee 93 84 b8 a1 31 db ab fa 8e 3f 72 2c 5a bf f0 73 df fa cc 03 c7 e4 00 00 00 00 00 00 00 00 00 44 a8 c8 dd 24 dd 54 e3 3a aa 24 fd 95 a0 b2 2a dc 5e c5 ee a8 56 ca b9 21 ae 9d 47 b0 12 b5 3f a6 67 7e 8e 4a d0 f4 10 b7 7f 4e f5 70 5d df 98 8e 2a 5c e3 7b 9f c4 21 ae 7f 3e 79 ad 94 a7 09 71 9d c7 96 1c e2 da 6d 5b 43 64 87 b8 c1 2a e4 68 88 ab 6c c5 3b 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: QUTcv[o`pu$Um~{_1w\Tj\RvZJ70DuZ)`]zJqI#WeR1?r,ZsD$T:$*^V!G?g~JNp]*\{!>yqm[Cd*hl;
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: ee fd ef be 8d 84 9c 81 f9 cc da 4a b9 b5 2d ad 94 03 eb c5 5b 29 b7 03 dc 9d e3 c1 20 00 00 00 00 00 00 00 00 00 1e 54 e4 ae dc be 0a 30 37 c4 f5 57 82 ca aa 70 65 95 8d 69 55 b8 ed aa 52 c7 b1 79 43 dc 40 05 68 62 88 1b ac 6a 4d 6a a5 dc 0a 19 9b 2a d0 ec 10 d7 8e d5 ab 02 f6 af eb d8 c7 65 25 aa a0 62 d7 77 6c bd f7 3e b8 ee 60 ff fd f5 fa 63 09 ae c1 40 15 ee 54 21 ae ab da b6 fd 9a 72 87 b8 8d ab ef fe d5 3f bc a1 00 00 00 00 00 00 00 00 00 04 08 72 57 ec f7 7f fe bf bf a1 94 3e f2 85 60 b2 10 57 39 c3 b3 45 b6 52 76 ee 3f 3c d6 65 30 5c a0 95 b2 1a f5 3c 5c 7f 78 e9 9d 47 b4 95 72 60 1e 85 5b 29 9b c8 b1 84 43 dc d0 98 ed 55 fd 21 6e f0 58 5a ef db c4 ad 94 bb eb 5c 2c a7 2a 17 00 00 00 00 00 00 00 00 88 10 e4 ae 9a b6 a1 91 20 e0 4b 08 71 5d 63 75
                                                                                                                                                                                                                                                                                        Data Ascii: J-[) T07WpeiURyC@hbjMj*e%bwl>`c@T!r?rW>`W9ERv?<e0\<\xGr`[)CU!nXZ\,* Kq]cu
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: f3 75 1d 5b 34 c4 0d 8c 99 18 e2 3a af c1 31 ad 94 85 15 bb d2 2a 5c 95 11 e2 66 84 bb 04 b9 00 00 00 00 00 00 00 00 20 88 20 77 95 a4 01 9a 3f c4 5b 5b 2b e5 e0 b8 b3 b4 52 6e ad b3 88 56 ca 82 75 07 fb ef af e7 1a 2b 72 0d 06 ae 9f fc 10 d7 f1 3e ed 7e 8d 84 b8 13 55 db 26 8f 05 00 00 00 00 00 00 00 00 d0 47 90 bb 4a ae 20 4b 16 e2 8a 9e 45 2a 0e 71 03 e1 65 72 88 3b ac 22 a5 95 32 ad 94 2b 6a a5 dc dd e7 70 3a 00 00 00 00 00 00 00 00 00 1d 04 b9 2b 57 a2 95 b2 ca 0a 71 e3 95 a0 b4 52 2e d3 4a 59 65 85 b8 81 31 13 43 dc 2d b4 52 4e d9 86 10 17 00 00 00 00 00 00 00 00 48 10 e4 ae 58 bc 0a 57 c9 03 34 71 15 ae 0a 84 92 b1 2a 5c ff 7e e7 69 a5 3c 5c 36 6b 2b 65 a5 46 3c 0f d7 ff de 7b d7 1d cc bb bf 9e 6b ac 48 88 bb a1 56 ca ae d7 08 71 01 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: u[4:1*\f w?[[+RnVu+r>~U&GJ KE*qer;"2+jp:+WqR.JYe1C-RNHXW4q*\~i<\6k+eF<{kHVq
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 4b 35 0c f8 32 ab 70 55 76 2b e5 fe aa 79 21 ee 30 c0 75 cf 31 38 8f c0 18 79 ad 94 7d f3 b1 73 4e ae c2 0d ed df b5 ae 0a 9c 83 b1 ad 94 fb 8b 64 eb fa 02 5c d7 6b 63 02 59 e9 36 be 00 37 71 1e 2f 7c e5 1b 9f 7a e0 18 02 00 00 00 00 00 00 00 00 20 88 d6 ca 1b f2 53 7f ef e6 63 a5 d4 35 a5 f4 c3 ee 51 bb 82 c6 d6 97 1e 06 89 07 6f a5 dc a9 68 5d 42 2b 65 df f3 83 dd db 4a 5b 29 2b 95 13 e2 f6 c7 d0 83 6d b3 5b 29 2b df f1 cf d3 4a 59 65 06 b2 a6 b7 fc 00 ad 94 1f 29 a5 be 40 88 0b 00 00 00 00 00 00 00 00 72 51 91 bb 51 ef bd f2 bb c7 f6 d9 b9 77 d4 cc ad 94 83 e3 ce d2 4a b9 b5 ce 22 5a 29 0b d6 1d ec bf bf 9e 6b ac 50 75 af ff d8 dd e3 ba b7 3d 44 2b e5 d0 6b 33 b4 52 6e 02 dc 07 04 b8 00 00 00 00 00 00 00 00 60 2c 82 dc 8d fb bd 57 fe e1 15 a5 d4 6d a5
                                                                                                                                                                                                                                                                                        Data Ascii: K52pUv+y!0u18y}sNd\kcY67q/|z Sc5Qoh]B+eJ[)+m[)+JYe)@rQQwJ"Z)kPu=D+k3Rn`,Wm
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 02 c9 d4 10 d7 17 e0 0a d6 f5 ad e7 a8 04 95 86 b8 fe 00 d7 bf ad b4 0a 37 38 e7 cc 2a 5c 95 10 e2 8a aa 91 a3 21 6e 24 c0 55 fe e3 8f 56 e1 2a 95 1c e2 06 ab 49 27 08 64 53 b7 29 11 0c 87 03 d9 48 88 1b 08 99 a5 21 ee 14 e1 ae e4 7d 4a 9d 9f 20 18 7e a6 94 6a 2a 75 4f ff ca 7f fa 69 ee 9a 04 10 a4 b5 ae f1 87 c7 d7 8c 31 3c af 09 00 00 78 f1 33 0e d0 a5 b5 6e 6e fa be ba d2 d3 f2 55 63 cc ac 9f 7f 70 7e 01 00 52 54 e4 26 7a ff e5 b3 a6 f2 f6 b6 d1 fa ae d2 ba f7 3f 5b 69 88 eb 0f 11 c7 b7 52 76 ac eb 1b f3 20 ad 94 03 f3 98 a5 95 b2 0a 9e 7f 15 3c 0f fd ed 68 a5 2c 59 ee da a6 68 30 ec 0b 70 9d af 85 97 07 03 d0 cc 31 43 e1 6e 46 b5 6d 72 88 eb 59 de fc 5d 76 c7 28 75 e7 ef fe f2 47 cf 8d 56 0f 94 52 0f fe a3 bf fe e9 c7 0a 00 00 00 00 00 6c 8a d6 e7 8f
                                                                                                                                                                                                                                                                                        Data Ascii: 78*\!n$UV*I'dS)H!}J ~j*uOi1<x3nnUcp~RT&z?[iRv <h,Yh0p1CnFmrY]v(uGVRl
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: de 14 c5 f9 05 80 09 6d 32 c8 7d ff e5 77 9b a0 e1 f5 76 80 3b 49 2b e5 56 10 2b 0a 2f 45 55 b8 dd 30 35 18 e2 b6 0c da 0d 3b f7 af 2e 8f 3f 34 bf fe 7c 9c c7 26 aa c2 f5 9c e3 d9 5a 29 ef b7 5d 42 2b e5 58 c5 6e 4a 6b dc a9 ab 6d 43 db a4 8e 29 d9 c6 1f c8 4e df 4a 59 b2 ad af da 36 14 ee 1e ba 95 72 ac da d6 37 8f 02 21 fc 9d 6f 7e f3 a3 c7 df fc e6 47 57 14 00 00 00 00 00 a8 d1 d9 ca df b5 a7 33 ef 9f f3 0b 00 10 db 5c 90 6b 43 dc 3b 69 55 b8 82 10 b7 f5 1b 51 78 29 0a 71 bb 63 1a e7 98 ee 10 37 76 2c ca 19 60 3b 8e ad b7 7c 70 6c 63 5b 29 6b e9 f3 83 3d c7 d6 39 7f 29 e7 21 56 85 eb 0e c1 f3 5b 29 3b e6 31 63 2b 65 e9 36 fd e5 53 b4 52 8e 85 cc fe f0 74 58 85 db 99 47 20 dc 0d 05 a4 b1 40 36 35 dc 2d d1 4a 39 75 5b e5 98 87 6b ac 12 c1 be 75 dd 28 75
                                                                                                                                                                                                                                                                                        Data Ascii: m2}wv;I+V+/EU05;.?4|&Z)]B+XnJkmC)NJY6r7!o~GW3\kC;iUQx)qc7v,`;|plc[)k=9)!V[);1c+e6SRtXG @65-J9u[ku(u
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC1369INData Raw: 32 ce fd ef be 4d 0c 2f db eb 26 b5 52 f6 54 23 8f 6c a5 1c 5f d7 77 6c ee 00 dd bd ae 63 cc 56 80 3b ea 79 b8 8e 63 9b b2 95 b2 4a 0c e5 3a af 17 08 77 3b fb 4d dc 36 29 18 1e 2c 6f 05 b8 be 96 ce 09 a1 ea d8 6a 5b 6f b8 2b 78 9f 5c cb 63 cf eb 3d 74 2b e5 d1 e1 6e 6f db 91 d7 e0 ab 7f f3 f5 8f 6e 28 00 00 00 00 00 b0 68 c6 98 e6 73 d6 47 95 bf 4b 4f 8c 31 8b 0c 4c 39 bf 00 80 98 35 56 e4 de 55 4a 5d bd f8 6d 42 78 19 08 71 43 63 75 2a 76 83 21 ae 6f cc d6 ba 93 b6 52 1e ee b7 bf dc 59 85 3b 41 2b e5 78 e8 ed 39 36 cf f9 1b df 4a d9 bd ed 5c ad 94 a7 08 e5 fa cb c7 56 5c 96 aa fa 15 85 b8 bd f5 db 41 6c 52 00 ea d8 d7 e0 d8 12 c3 dd ac 6a db c0 fc c6 56 db f6 e7 31 65 b5 6d 70 1b c1 98 19 e1 2e ed 76 00 00 00 00 00 a8 c3 6d db 3a b7 46 cd bc 4f 16 3e 6f
                                                                                                                                                                                                                                                                                        Data Ascii: 2M/&RT#l_wlcV;ycJ:w;M6),oj[o+x\c=t+non(hsGKO1L95VUJ]mBxqCcu*v!oRY;A+x96J\V\AlRjV1emp.vm:FO>o


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        25192.168.2.649763104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC562OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8a3c61939d5c41e6 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:55 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        cf-chl-out: +duXSa9mOVcV2RhHvypG2AV5UdkEz2KXbcc=$U3miGVDMED4yAaaE
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61adb8451a38-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        26192.168.2.649764104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:55 UTC801OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:56 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 69341
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                        origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                        document-policy: js-profiling
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 61 33 63 36 31 61 66 30 38 31 32 30 63 37 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8a3c61af08120c7a-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 2c 20 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74
                                                                                                                                                                                                                                                                                        Data Ascii: ; width: 100%; height: 100%; overflow: hidden;}body, .main-wrapper { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, syst
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b
                                                                                                                                                                                                                                                                                        Data Ascii: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; strok
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75
                                                                                                                                                                                                                                                                                        Data Ascii: eme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb inpu
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                                                                                                                                                                                                                                                                        Data Ascii: helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-helper-loop-link:visited,.theme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:active, .theme-dark #
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a
                                                                                                                                                                                                                                                                                        Data Ascii: text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #challenge-overlay a:focus,
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34
                                                                                                                                                                                                                                                                                        Data Ascii: }.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;}.cb-lb input:checked ~ .cb-i::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d
                                                                                                                                                                                                                                                                                        Data Ascii: ign-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 69 63 6f 6e 2c 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20
                                                                                                                                                                                                                                                                                        Data Ascii: #terms { text-align: center;}.rtl.size-compact #success-icon { left: 86px;}.rtl.size-compact #fail-icon { left: 86px;}.rtl.size-compact #spinner-icon { left: 86px;}.rtl.size-compact #timeout-icon,.rtl.size-compact #expired-icon { left:


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        27192.168.2.649765104.17.3.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC383OUTGET /turnstile/v0/g/7a55c9ccbaaa/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:56 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 43883
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                                        last-modified: Wed, 10 Jul 2024 18:24:02 GMT
                                                                                                                                                                                                                                                                                        cache-control: max-age=31536000
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61afbd984267-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC961INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 6e 2c 72 2c 6f 2c 63 2c 73 2c 79 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 73 5d 28 79 29 2c 6d 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 6e 28 6d 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6d 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 6e 2c 72 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(function(){function St(e,n,r,o,c,s,y){try{var _=e[s](y),m=_.value}catch(l){r(l);return}_.done?n(m):Promise.resolve(m).then(o,c)}function It(e){return function(){var n=this,r=arguments;return new Promise(function(o,c){var s=e.apply(n,r);funct
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6e 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 6e 21 3d 6e 75 6c 6c 3f 6e 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65
                                                                                                                                                                                                                                                                                        Data Ascii: tySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function At(e,n){return n=n!=null?n:{},Object.getOwnPropertyDescriptors?Object.definePropertie
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 28 65 2c 6e 29 7c 7c 6b 74 28 65 2c 6e 29 7c 7c 43 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 6e 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 73 2c 79 3b 72 65 74 75 72 6e 20 79 3d 7b 6e
                                                                                                                                                                                                                                                                                        Data Ascii: (e,n)||kt(e,n)||Ct()}function N(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Re(e,n){var r={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},o,c,s,y;return y={n
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 4c 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4f 65 3d 33 30 30 30 33 30 3b 76 61 72 20 7a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45
                                                                                                                                                                                                                                                                                        Data Ascii: enges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Lt=300020;var Oe=300030;var z;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 7a 30 2d 39 5f 2d 5d 7b 30 2c 33 32 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 68 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 5f 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 5f 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 43 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28
                                                                                                                                                                                                                                                                                        Data Ascii: z0-9_-]{0,32}$/i;function tt(e){return e===void 0?!0:typeof e=="string"&&hr.test(e)}var _r=/^[a-z0-9_\-=]{0,255}$/i;function rt(e){return e===void 0?!0:typeof e=="string"&&_r.test(e)}function nt(e){return C(["normal","compact","invisible"],e)}function at(
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 29 2c 6d 3d 73 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 22 29 3a 22 22 2c 6c 3d 79 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 79 29 3a 22 22 2c 53 3d 72 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 5f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 6d 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 53 2c 22 2f 22 29 2e 63 6f
                                                                                                                                                                                                                                                                                        Data Ascii: ),m=s?"h/".concat(s,"/"):"",l=y?"?".concat(y):"",S=r["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(_,"/cdn-cgi/challenge-platform/").concat(m,"turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(n,"/").concat(r.theme,"/").concat(S,"/").co
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 72 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 76 61 72 20 6e 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 4d 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 4b 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f
                                                                                                                                                                                                                                                                                        Data Ascii: oto__||Object.getPrototypeOf(r)},ce(e)}function Kt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Me(e){var n=typeof Map=="function"?new Map:void 0;return Me=function(o){if(o===null||!Kt(o))return o;if(typeof o!="function")thro
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 6e 2e 73 72 63 29 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 72 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 29 7b 76 61 72 20 65 3d 70 74 28 29 3b 65 7c 7c 70 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29
                                                                                                                                                                                                                                                                                        Data Ascii: lement)&&e.test(n.src))return n;for(var r=document.querySelectorAll("script"),o=0,c;c=r[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function er(){var e=pt();e||p("Could not find Turnstile script tag, some features may not be available",43777)
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 74 22 29 3f 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 35 32 30 70 78 22 3a 43 28 53 2c 28 55 3d 28 6f 3d 6e 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 55 21 3d 3d 76 6f 69 64 20 30 3f 55 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3f 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 38 30 70 78 22 3a 6d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 36 30 70 78 22 2c 6d 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 6d 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 6d 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64
                                                                                                                                                                                                                                                                                        Data Ascii: t")?m.style.height="520px":C(S,(U=(o=n.displayLanguage)===null||o===void 0?void 0:o.toLowerCase())!==null&&U!==void 0?U:"nonexistent")?m.style.height="480px":m.style.height="460px",m.style.position="absolute",m.style.zIndex="21474836420",m.style.borderWid
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 78 22 2c 22 31 32 22 29 2c 49 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 23 61 61 61 61 61 61 22 29 2c 49 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 30 22 29 2c 77 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 49 29 3b 76 61 72 20 76 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 6c 69 6e 65 22 29 3b 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 76 2e 73 65 74 41 74 74 72 69
                                                                                                                                                                                                                                                                                        Data Ascii: .setAttribute("cx","12"),I.setAttribute("fill","#aaaaaa"),I.setAttribute("stroke-width","0"),w.appendChild(I);var v=document.createElementNS("http://www.w3.org/2000/svg","line");v.setAttribute("stroke-width","3"),v.setAttribute("stroke","#fff"),v.setAttri


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        28192.168.2.649766104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c61af08120c7a&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:56 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 116055
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61b32a634391-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 57 4b 4d 56 62 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.WKMVb0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 25 32 32 25 33 45 4d 6f 72 65 25 32 30 49 6e 66 6f 72 6d 61 74 69 6f 6e 2e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 46 61 69 6c 75 72 65 25 32 31 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69
                                                                                                                                                                                                                                                                                        Data Ascii: %22%3EMore%20Information.%3C%2Fa%3E","turnstile_feedback_report":"Having%20trouble%3F","turnstile_failure":"Failure%21","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","human_button_text":"Veri
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 5a 52 63 48 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 79 79 50 4b 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 26 6c 7d 2c 27 73 55 49 44 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 25 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 67 49 28 36 39 33 29 5d 28 65 4d 5b 67 49 28 31 30 38 36 29 5d 5b 67 49 28 31 36 30 30 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 67 49 28 39 35 34 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 67 4a 29 7b 67 4a 3d 67 49 2c 68 5e 3d 6a 5b 67 4a 28 31 30 38 32 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 67 49 28 35 39 34 29 5d 28 63 29 2c 69
                                                                                                                                                                                                                                                                                        Data Ascii: tion(l,m){return l(m)},'ZRcHL':function(l,m){return l-m},'yyPKK':function(l,m){return m&l},'sUIDR':function(l,m){return l%m}},k,h=32,j=f[gI(693)](eM[gI(1086)][gI(1600)],'_')+0,j=j[gI(954)](/./g,function(l,m,gJ){gJ=gI,h^=j[gJ(1082)](m)}),c=eM[gI(594)](c),i
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 27 3a 6f 3d 65 4d 5b 67 4d 28 31 30 38 36 29 5d 5b 67 4d 28 31 37 36 38 29 5d 3f 6a 5b 67 4d 28 31 32 34 33 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 4d 28 31 30 38 36 29 5d 5b 67 4d 28 31 37 36 38 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 73 3d 6a 5b 67 4d 28 31 32 34 33 29 5d 28 6a 5b 67 4d 28 31 32 34 33 29 5d 28 6a 5b 67 4d 28 31 32 34 33 29 5d 28 6a 5b 67 4d 28 31 32 34 33 29 5d 28 67 4d 28 38 38 39 29 2c 6f 29 2c 67 4d 28 31 37 33 30 29 29 2b 31 2c 67 4d 28 31 30 30 34 29 29 2b 65 4d 5b 67 4d 28 31 30 38 36 29 5d 5b 67 4d 28 31 36 30 30 29 5d 2c 27 2f 27 29 2b 65 4d 5b 67 4d 28 31 30 38 36 29 5d 5b 67 4d 28 35 30 32 29 5d 2b 27 2f 27 2b 65 4d 5b 67 4d 28 31 30 38 36 29 5d 5b 67 4d 28 39 33 36 29 5d 3b 63 6f 6e 74
                                                                                                                                                                                                                                                                                        Data Ascii: ':o=eM[gM(1086)][gM(1768)]?j[gM(1243)]('h/',eM[gM(1086)][gM(1768)])+'/':'';continue;case'5':s=j[gM(1243)](j[gM(1243)](j[gM(1243)](j[gM(1243)](gM(889),o),gM(1730))+1,gM(1004))+eM[gM(1086)][gM(1600)],'/')+eM[gM(1086)][gM(502)]+'/'+eM[gM(1086)][gM(936)];cont
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 31 32 31 38 29 5d 5b 67 48 28 31 30 33 30 29 5d 2c 66 37 3d 21 5b 5d 2c 66 6b 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 48 28 31 34 30 38 29 5d 28 67 48 28 31 35 33 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 45 2c 64 2c 65 29 7b 68 45 3d 67 48 2c 64 3d 7b 27 57 53 66 78 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 71 66 4c 79 6d 27 3a 68 45 28 38 31 30 29 2c 27 66 64 50 61 79 27 3a 68 45 28 37 31 31 29 2c 27 7a 50 75 54 66 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 56 54 51 54 50 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 67 75 42 50 71 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                        Data Ascii: 1218)][gH(1030)],f7=![],fk=undefined,eM[gH(1408)](gH(1532),function(c,hE,d,e){hE=gH,d={'WSfxn':function(f){return f()},'qfLym':hE(810),'fdPay':hE(711),'zPuTf':function(f,g,h){return f(g,h)},'VTQTP':function(f,g){return g===f},'guBPq':function(f,g){return
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 27 71 52 44 6d 4c 27 3a 69 50 28 31 38 33 38 29 2c 27 4d 75 57 68 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 67 65 4e 66 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 74 4e 52 66 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 44 65 64 68 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6b 46 6e 47 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 50 47 55 6d 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 43 59 7a 61 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c
                                                                                                                                                                                                                                                                                        Data Ascii: 'qRDmL':iP(1838),'MuWhJ':function(h,i){return i==h},'geNfW':function(h,i){return i==h},'tNRfW':function(h,i){return h-i},'Dedhd':function(h,i){return h>i},'kFnGM':function(h,i){return h(i)},'PGUmY':function(h,i){return h<i},'CYzaL':function(h,i){return h<
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 51 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 51 3d 69 50 2c 69 3d 7b 7d 2c 69 5b 69 51 28 31 34 32 32 29 5d 3d 64 5b 69 51 28 31 31 33 37 29 5d 2c 6a 3d 69 2c 64 5b 69 51 28 38 38 35 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 69 52 29 7b 72 65 74 75 72 6e 20 69 52 3d 69 51 2c 6a 5b 69 52 28 31 34 32 32 29 5d 5b 69 52 28 31 34 33 34 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 58 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 50 2c 4e 2c 51 29 7b 69 66 28 69 58 3d 69 50 2c 73 3d 7b 27 76 78 50 58 79 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 7c
                                                                                                                                                                                                                                                                                        Data Ascii: 'h':function(h,iQ,i,j){return iQ=iP,i={},i[iQ(1422)]=d[iQ(1137)],j=i,d[iQ(885)](null,h)?'':f.g(h,6,function(k,iR){return iR=iQ,j[iR(1422)][iR(1434)](k)})},'g':function(i,j,o,iX,s,x,B,C,D,E,F,G,H,I,J,K,L,M,P,N,Q){if(iX=iP,s={'vxPXy':function(O,P){return O|
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 35 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 69 58 28 31 33 38 38 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 69 58 28 38 36 36 29 5d 28 78 2c 47 29 3b 49 3d 31 26 4e 7c 49 3c 3c 31 2e 34 38 2c 64 5b 69 58 28 31 37 32 37 29 5d 28 4a 2c 64 5b 69 58 28 38 34 34 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 58 28 31 36 36 30 29 5d 28 64 5b 69 58 28 34 39 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 69 58 28 31 33 38 38 29 5d 28 32 2c 47 29 2c 47
                                                                                                                                                                                                                                                                                        Data Ascii: 51)](o,I)),I=0):J++,N>>=1,x++);}E--,0==E&&(E=Math[iX(1388)](2,G),G++),delete C[D]}}else for(N=B[D],x=0;d[iX(866)](x,G);I=1&N|I<<1.48,d[iX(1727)](J,d[iX(844)](j,1))?(J=0,H[iX(1660)](d[iX(498)](o,I)),I=0):J++,N>>=1,x++);D=(E--,E==0&&(E=Math[iX(1388)](2,G),G
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 51 3d 62 43 5b 69 58 28 31 30 38 32 29 5d 28 30 29 2c 62 44 3d 30 3b 73 5b 69 58 28 35 33 35 29 5d 28 38 2c 62 45 29 3b 62 47 3d 73 5b 69 58 28 39 37 38 29 5d 28 62 48 3c 3c 31 2c 31 26 51 29 2c 62 49 3d 3d 73 5b 69 58 28 31 38 37 34 29 5d 28 62 4a 2c 31 29 3f 28 62 4b 3d 30 2c 62 4c 5b 69 58 28 31 36 36 30 29 5d 28 73 5b 69 58 28 31 33 38 39 29 5d 28 62 4d 2c 62 4e 29 29 2c 62 4f 3d 30 29 3a 62 50 2b 2b 2c 51 3e 3e 3d 31 2c 62 46 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 51 3d 31 2c 62 51 3d 30 3b 62 52 3c 62 53 3b 62 55 3d 62 56 3c 3c 31 2e 34 36 7c 51 2c 62 57 3d 3d 73 5b 69 58 28 31 30 39 34 29 5d 28 62 58 2c 31 29 3f 28 62 59 3d 30 2c 62 5a 5b 69 58 28 31 36 36 30 29 5d 28 73 5b 69 58 28 31 33 38 39 29 5d 28 63 30 2c 63 31 29 29 2c 63 32 3d 30 29 3a
                                                                                                                                                                                                                                                                                        Data Ascii: Q=bC[iX(1082)](0),bD=0;s[iX(535)](8,bE);bG=s[iX(978)](bH<<1,1&Q),bI==s[iX(1874)](bJ,1)?(bK=0,bL[iX(1660)](s[iX(1389)](bM,bN)),bO=0):bP++,Q>>=1,bF++);}else{for(Q=1,bQ=0;bR<bS;bU=bV<<1.46|Q,bW==s[iX(1094)](bX,1)?(bY=0,bZ[iX(1660)](s[iX(1389)](c0,c1)),c2=0):
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC1369INData Raw: 46 29 2c 49 3d 31 3b 49 21 3d 4e 3b 4f 3d 64 5b 6a 30 28 31 37 33 35 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 6a 30 28 39 35 36 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 6a 30 28 38 38 32 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 50 3d 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 6a 30 28 31 33 38 38 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 49 21 3d 4e 3b 4f 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 64 5b 6a 30 28 38 38 35 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 6a 30 28 34 39 38 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 28 30 3c 4f 3f 31 3a 30 29 2a 49 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 64 5b 6a 30 28 34 39 38 29 5d 28 65
                                                                                                                                                                                                                                                                                        Data Ascii: F),I=1;I!=N;O=d[j0(1735)](J,K),K>>=1,0==K&&(K=o,J=d[j0(956)](s,L++)),M|=d[j0(882)](0<O?1:0,I),I<<=1);switch(P=M){case 0:for(M=0,N=Math[j0(1388)](2,8),I=1;I!=N;O=K&J,K>>=1,d[j0(885)](0,K)&&(K=o,J=d[j0(498)](s,L++)),M|=(0<O?1:0)*I,I<<=1);C[E++]=d[j0(498)](e


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        29192.168.2.649768104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:56 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61b48ccb420a-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        30192.168.2.649770104.17.3.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:57 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61b8ad7cc34d-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        31192.168.2.649771104.17.3.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c61af08120c7a&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:57 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 117496
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61b92e008c47-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 57 4b 4d 56 62 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.WKMVb0={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 25 33 43 62 25 33 45 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 25 32 31 25 33 43 25 32 46 62 25 33 45 25 33 43 62 72 25 32 46 25 33 45 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62
                                                                                                                                                                                                                                                                                        Data Ascii: 20if%20this%20problem%20persists.","turnstile_refresh":"Refresh","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","outdated_browser":"%3Cb%3EYour%20browser%20is%20out%20of%20date%21%3C%2Fb%3E%3Cbr%2F%3EUpdate%20your%20b
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 49 49 76 71 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 65 4d 5b 67 49 28 31 32 36 36 29 5d 5b 67 49 28 34 31 34 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 67 49 28 31 33 30 31 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 67 4a 2c 6e 2c 73 2c 78 29 7b 28 67 4a 3d 67 49 2c 6e 3d 7b 7d 2c 6e 5b 67 4a 28 35 39 37 29 5d 3d 67 4a 28 31 36 32 30 29 2c 73 3d 6e 2c 66 5b 67 4a 28 37 36 32 29 5d 3d 3d 3d 66 5b 67 4a 28 33 37 35 29 5d 29 3f 28 78 3d 7b 7d 2c 78 5b 67 4a 28 39 39 31 29 5d 3d 67 4a 28 38 30 38 29 2c 78 5b 67 4a 28 39 36 39 29 5d 3d 78 5b 67 4a 28 31 32 36 36 29 5d 5b 67 4a 28 38 34 34 29 5d 2c 78 5b 67 4a 28
                                                                                                                                                                                                                                                                                        Data Ascii: (l,m){return l+m},'IIvqJ':function(l,m){return l-m}},k,h=32,j=eM[gI(1266)][gI(414)]+'_'+0,j=j[gI(1301)](/./g,function(l,m,gJ,n,s,x){(gJ=gI,n={},n[gJ(597)]=gJ(1620),s=n,f[gJ(762)]===f[gJ(375)])?(x={},x[gJ(991)]=gJ(808),x[gJ(969)]=x[gJ(1266)][gJ(844)],x[gJ(
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 5b 68 76 28 34 39 31 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 36 28 68 29 2c 67 5b 68 76 28 34 38 38 29 5d 5b 68 76 28 31 34 30 30 29 5d 26 26 28 78 3d 78 5b 68 76 28 33 32 34 29 5d 28 67 5b 68 76 28 34 38 38 29 5d 5b 68 76 28 31 34 30 30 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 76 28 31 35 37 35 29 5d 5b 68 76 28 31 30 37 30 29 5d 26 26 67 5b 68 76 28 39 33 38 29 5d 3f 67 5b 68 76 28 31 35 37 35 29 5d 5b 68 76 28 31 30 37 30 29 5d 28 6e 65 77 20 67 5b 28 68 76 28 39 33 38 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 78 2c 48 29 7b 66 6f 72 28 68 78 3d 68 76 2c 47 5b 68 78 28 38 37 36 29 5d 28
                                                                                                                                                                                                                                                                                        Data Ascii: (G,H,I){return G(H,I)}},h===null||o[hv(491)](void 0,h))return j;for(x=f6(h),g[hv(488)][hv(1400)]&&(x=x[hv(324)](g[hv(488)][hv(1400)](h))),x=g[hv(1575)][hv(1070)]&&g[hv(938)]?g[hv(1575)][hv(1070)](new g[(hv(938))](x)):function(G,hx,H){for(hx=hv,G[hx(876)](
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 2c 68 3d 7b 7d 2c 68 5b 68 42 28 31 33 36 33 29 5d 3d 68 42 28 33 38 34 29 2c 69 3d 68 2c 65 4d 5b 65 5b 68 42 28 31 35 31 35 29 5d 5d 26 26 28 65 5b 68 42 28 32 35 35 29 5d 3d 3d 3d 65 5b 68 42 28 32 35 35 29 5d 3f 28 65 4d 5b 68 42 28 31 35 32 38 29 5d 5b 68 42 28 31 34 37 39 29 5d 28 29 2c 65 4d 5b 68 42 28 31 35 32 38 29 5d 5b 68 42 28 35 31 32 29 5d 28 29 2c 65 4d 5b 68 42 28 39 36 32 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 68 42 28 31 35 31 35 29 5d 5d 5b 68 42 28 31 31 36 31 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 42 28 37 30 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 42 28 31 32 36 36 29 5d 5b 68 42 28 38 34 34 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 42 28 33 34 36 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 42 28
                                                                                                                                                                                                                                                                                        Data Ascii: ,h={},h[hB(1363)]=hB(384),i=h,eM[e[hB(1515)]]&&(e[hB(255)]===e[hB(255)]?(eM[hB(1528)][hB(1479)](),eM[hB(1528)][hB(512)](),eM[hB(962)]=!![],eM[e[hB(1515)]][hB(1161)]({'source':e[hB(705)],'widgetId':eM[hB(1266)][hB(844)],'event':e[hB(346)],'cfChlOut':eM[hB(
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 6e 2b 6f 7d 2c 69 5b 68 44 28 31 39 36 29 5d 3d 68 44 28 31 34 31 35 29 2c 69 5b 68 44 28 31 33 30 33 29 5d 3d 68 44 28 31 34 35 36 29 2c 69 5b 68 44 28 36 38 39 29 5d 3d 68 44 28 31 32 30 36 29 2c 69 5b 68 44 28 38 39 36 29 5d 3d 68 44 28 36 33 36 29 2c 6a 3d 69 2c 6b 3d 64 5b 68 44 28 39 33 39 29 5d 28 29 2c 6c 3d 68 44 28 36 35 33 29 2c 6a 5b 68 44 28 31 32 39 37 29 5d 28 6b 5b 68 44 28 31 32 35 39 29 5d 28 6c 29 2c 2d 31 29 29 3f 65 4d 5b 68 44 28 31 36 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 45 29 7b 68 45 3d 68 44 2c 65 4d 5b 68 45 28 35 38 38 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 6a 5b 68 44 28 36 39 37 29 5d 28 6a 5b 68 44 28 31 39 36 29 5d 2c 64 29 2c 6a 5b 68 44 28 31 33 30 33 29 5d 2b 65 2c 68 44 28 31 33 37 33 29 2b 66 2c 68 44 28
                                                                                                                                                                                                                                                                                        Data Ascii: n+o},i[hD(196)]=hD(1415),i[hD(1303)]=hD(1456),i[hD(689)]=hD(1206),i[hD(896)]=hD(636),j=i,k=d[hD(939)](),l=hD(653),j[hD(1297)](k[hD(1259)](l),-1))?eM[hD(1650)](function(hE){hE=hD,eM[hE(588)]()},1e3):(m=[j[hD(697)](j[hD(196)],d),j[hD(1303)]+e,hD(1373)+f,hD(
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 67 5e 66 7d 2c 27 51 67 76 66 56 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 5e 67 7d 2c 27 55 50 54 76 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 26 67 7d 2c 27 41 5a 49 51 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 5e 66 7d 2c 27 74 56 53 44 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2b 67 7d 2c 27 6b 72 56 6a 57 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 5e 66 7d 2c 27 4b 64 75 51 74 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 61 7a 68 71 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 76
                                                                                                                                                                                                                                                                                        Data Ascii: {return g^f},'QgvfV':function(f,g){return f^g},'UPTvk':function(f,g){return f&g},'AZIQk':function(f,g){return g^f},'tVSDL':function(f,g){return f+g},'krVjW':function(f,g){return g^f},'KduQt':function(f,g){return f-g},'azhqm':function(f,g){return g===f},'v
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 50 54 4b 6f 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 53 53 51 4b 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 70 4e 66 63 75 27 3a 6a 4f 28 38 37 31 29 2c 27 43 71 79 55 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 7a 51 6d 5a 49 27 3a 6a 4f 28 31 30 38 38 29 2c 27 41 68 47 57 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 66 47 57 50 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 58 79 72 52 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d
                                                                                                                                                                                                                                                                                        Data Ascii: ,i){return h==i},'PTKoS':function(h,i){return h<i},'SSQKg':function(h,i){return i!==h},'pNfcu':jO(871),'CqyUD':function(h,i){return h+i},'zQmZI':jO(1088),'AhGWL':function(h,i){return h>i},'fGWPS':function(h,i){return h<<i},'XyrRJ':function(h,i){return h==
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 4e 66 48 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 53 57 4f 68 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 58 59 66 47 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 69 42 41 68 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 4f 28 31 31 37 34 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 50 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 50 3d 6a 4f 2c 69 3d 7b 7d 2c 69 5b 6a 50 28 38 31 35 29 5d 3d 6a 50 28 31 34 33 33 29 2c 69 5b 6a 50 28 31 34 32
                                                                                                                                                                                                                                                                                        Data Ascii: function(h,i){return h<i},'rNfHW':function(h,i){return h&i},'SWOhj':function(h,i){return h!=i},'XYfGQ':function(h,i){return i&h},'iBAhL':function(h,i){return i*h}},e=String[jO(1174)],f={'h':function(h,jP,i,j){return jP=jO,i={},i[jP(815)]=jP(1433),i[jP(142
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 31 35 30 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74 68 5b 6a 52 28 31 32 39 35 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 52 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 6a 52 28 31 30 34 38 29 5d 28 4b 2c 31 29 7c 64 5b 6a 52 28 33 39 34 29 5d 28 52 2c 31 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 6a 52 28 31 30 33 36 29 5d 28 64 5b 6a 52 28 31 35 35 36 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 46 3d 64 5b 6a 52 28 31 35 35 36 29 5d 28 53 74 72 69 6e 67 2c 4e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 64 5b 6a 52 28 31 33 37 30 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 150)](0,G)&&(G=Math[jR(1295)](2,I),I++),delete E[F]}else for(R=D[F],C=0;C<I;K=d[jR(1048)](K,1)|d[jR(394)](R,1),o-1==L?(L=0,J[jR(1036)](d[jR(1556)](s,K)),K=0):L++,R>>=1,C++);continue;case'1':F=d[jR(1556)](String,N);continue;case'2':d[jR(1370)](0,G)&&(G=Mat


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        32192.168.2.649772104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC963OUTGET /img/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:57 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 1190
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705322&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=VDuN8odjy6LG4miK06B1okqqL04BTt2ic5mHMTbr16M%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705322&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=VDuN8odjy6LG4miK06B1okqqL04BTt2ic5mHMTbr16M%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 848
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61b93d8a8c54-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC566INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 0f 08 06 00 00 00 ed 73 4f 2f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsO/sRGBpHYs,K,K=YiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC624INData Raw: b4 aa e2 43 44 c8 e1 8a f5 fd f4 a3 bb 3b 1a 93 47 96 23 0b 4e 54 21 e7 94 0c d2 18 d9 76 7c b1 f3 d3 e7 ea a9 82 68 d0 43 a2 00 78 3a f7 54 16 eb bb 13 73 3a 17 9e ff 7f d0 ee 04 0e 96 82 9c 7e 14 b9 9e c3 d7 8f c1 6a 37 d1 da 7f 72 18 ca da b9 41 0f fe 46 7a 75 ee b6 06 98 fc 13 e5 f0 36 89 de 48 5f 1a 07 50 83 4c 79 10 73 4f 6c 50 86 86 3a 41 05 97 77 66 8d ef 47 66 31 2b 7b 0b e6 0f 17 1e 6f 4f c8 dc cd 45 65 9f c3 6a 3b 97 1e e5 e8 61 c6 d2 13 25 21 52 04 56 03 45 1a d0 2a 6c 44 92 5e c5 86 ce 5c be b8 e5 7b e9 41 22 fc d3 13 a3 3b 8f 36 d3 04 40 d6 36 91 ac 41 5f 18 88 f9 34 67 5d 72 90 20 09 1c 83 e9 51 31 d5 ec b6 4e 31 f7 b5 12 20 27 b3 f4 29 68 b5 9c 1c 0a 5c 96 62 2a 09 23 85 60 89 20 02 82 90 2b 23 e2 54 44 96 f7 b6 4b 7e 5f ca 25 de 6e dc 42
                                                                                                                                                                                                                                                                                        Data Ascii: CD;G#NT!v|hCx:Ts:~j7rAFzu6H_PLysOlP:AwfGf1+{oOEej;a%!RVE*lD^\{A";6@6A_4g]r Q1N1 ')h\b*#` +#TDK~_%nB


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        33192.168.2.649773104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c5 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 2648
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        CF-Challenge: 896d7df0346a5c5
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC2648OUTData Raw: 76 5f 38 61 33 63 36 31 61 66 30 38 31 32 30 63 37 61 3d 65 67 43 46 74 46 38 46 43 46 51 46 2d 48 37 31 48 37 4d 46 48 6a 4c 42 51 72 48 78 37 51 37 63 69 6a 44 38 68 37 79 33 37 48 68 4c 33 47 30 78 37 35 68 4c 42 4a 68 37 24 65 46 2d 74 42 44 50 69 68 37 66 46 47 4a 37 55 74 46 4c 38 6d 37 6f 32 6e 37 46 46 32 6a 47 39 79 46 47 42 4a 37 47 46 66 47 31 65 37 44 6f 37 67 46 4c 45 39 4f 2d 63 37 43 37 44 37 39 54 52 50 4f 61 57 6a 47 72 2d 75 79 58 25 32 62 34 59 36 24 47 68 47 77 59 37 68 4c 48 39 74 6a 52 38 45 37 37 30 46 47 24 71 43 46 37 74 47 7a 57 41 6c 78 52 38 52 4f 46 4a 35 53 38 24 39 68 37 63 34 66 66 52 48 43 37 36 4a 39 6a 41 4f 43 37 77 6b 68 37 32 46 47 79 76 4c 6a 37 75 6d 52 37 78 41 47 79 44 31 37 6a 7a 68 37 77 76 4c 62 33 37 33 36 54
                                                                                                                                                                                                                                                                                        Data Ascii: v_8a3c61af08120c7a=egCFtF8FCFQF-H71H7MFHjLBQrHx7Q7cijD8h7y37HhL3G0x75hLBJh7$eF-tBDPih7fFGJ7UtFL8m7o2n7FF2jG9yFGBJ7GFfG1e7Do7gFLE9O-c7C7D79TRPOaWjGr-uyX%2b4Y6$GhGwY7hLH9tjR8E770FG$qCF7tGzWAlxR8ROFJ5S8$9h7c4ffRHC76J9jAOC7wkh72FGyvLj7umR7xAGyD17jzh7wvLb3736T
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:57 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 125804
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cf-chl-gen: hsTS7Afk6uahLwvuiQRUKeExQ+U3sLRl4Ggu8NVVc7hhIiPve3/0pjVN1D1p54+pDYph8a8BPWwSjXv0EHf6bvE/WZW+FAoaReOFeYNBJnhK8gJdFC61pGw0Y7/4+Q5Tj6uM2b14IJpc1K7SDY8VLWjAx8kgFz/CID+dUrCrgIwgvGqtJATVTe8H++pHw7COxdh1yj8SzkSlb2Qxx4/Zmr4grqxGKSt8N9ekGQeuM+DjXVsqAdG/IPkXuGFWjOHumnqQ4qyFbBNZqGvTL0KCIp6L9LSmRK6mL+7tMNiFUmMWWyG7z5G69cYX5e9OzrA8q5SRmEIfN8Li1r6gQ5TgA59ZZu9ROp2ZLRjbzyY4ogUV+SzVhKVr+R0BMZAx4RSrTqtFiMf4yT4qXB5NHezfLGufNBJeVR5jjA/V9wmdjCFn7sGjrJW8AVmjgLJapf1vgU7UG+vSUIYa33ID5rZnBYlZN3pPsw==$sYlZJDZ//16essoR
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ba388b42eb-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC638INData Raw: 67 58 75 69 70 4b 2b 57 65 5a 79 37 77 4c 61 4b 7a 4d 50 41 70 38 69 6d 30 39 48 55 77 74 50 42 32 62 6e 4d 74 74 62 57 7a 39 50 56 6e 38 76 67 32 61 58 65 6f 36 44 69 78 64 62 75 77 71 48 69 73 61 37 77 77 2b 48 4c 79 73 44 36 7a 4c 48 4d 2b 75 72 37 36 51 4c 52 39 4e 2f 2b 78 4e 58 38 41 73 66 7a 42 67 72 67 77 66 6f 47 30 41 2f 50 46 39 55 5a 37 42 76 5a 44 64 59 53 33 65 7a 62 32 51 34 4d 46 52 73 53 45 42 6b 68 35 77 4d 4c 4a 53 66 68 4b 69 62 77 38 2b 2f 73 48 77 6f 74 4d 53 51 4f 4d 54 54 36 51 43 72 35 49 6a 55 66 52 54 38 57 51 44 38 64 48 6b 59 47 44 41 68 4b 4f 79 51 6f 53 77 38 58 4f 56 55 36 54 54 41 2b 4c 56 6f 59 53 68 6f 79 56 55 4e 62 58 7a 35 64 59 46 4d 32 58 6d 34 73 58 47 64 73 61 6e 46 54 58 32 74 46 52 45 68 55 4f 6e 74 56 61 6b 71
                                                                                                                                                                                                                                                                                        Data Ascii: gXuipK+WeZy7wLaKzMPAp8im09HUwtPB2bnMttbWz9PVn8vg2aXeo6DixdbuwqHisa7ww+HLysD6zLHM+ur76QLR9N/+xNX8AsfzBgrgwfoG0A/PF9UZ7BvZDdYS3ezb2Q4MFRsSEBkh5wMLJSfhKibw8+/sHwotMSQOMTT6QCr5IjUfRT8WQD8dHkYGDAhKOyQoSw8XOVU6TTA+LVoYShoyVUNbXz5dYFM2Xm4sXGdsanFTX2tFREhUOntVakq
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 35 31 6a 33 6d 4e 6c 70 35 6c 63 36 6d 70 70 4a 57 58 70 49 52 37 71 36 64 30 72 4a 65 53 6a 48 61 79 75 70 43 53 6a 62 75 4a 6e 35 71 76 74 4a 42 34 6f 6f 69 4a 6e 72 4f 74 71 63 61 37 69 4b 65 69 79 5a 43 79 70 72 62 4d 78 63 7a 52 6c 4b 57 75 31 4b 44 4a 33 62 75 61 7a 72 54 5a 76 61 66 65 70 75 57 6b 34 62 36 72 79 64 33 54 78 64 37 48 39 66 54 44 77 2f 76 55 35 75 66 2b 32 62 7a 75 38 73 54 64 2b 77 6a 55 35 65 72 6e 43 64 2f 61 2f 52 4c 6b 43 66 30 55 37 64 48 6a 37 75 67 55 31 78 6e 6f 2f 53 41 56 33 68 6a 62 47 78 34 6a 43 43 49 72 48 2f 73 71 49 69 4d 41 4c 68 34 6e 42 44 49 6d 4b 77 67 32 47 43 38 4d 4f 69 59 7a 45 44 34 63 4e 78 52 43 46 44 73 59 52 66 73 2f 48 45 6f 59 51 79 42 4e 43 30 63 6b 55 52 45 50 47 44 67 6a 44 52 64 4e 57 6b 67 76 54
                                                                                                                                                                                                                                                                                        Data Ascii: 51j3mNlp5lc6mppJWXpIR7q6d0rJeSjHayupCSjbuJn5qvtJB4ooiJnrOtqca7iKeiyZCyprbMxczRlKWu1KDJ3buazrTZvafepuWk4b6ryd3Txd7H9fTDw/vU5uf+2bzu8sTd+wjU5ernCd/a/RLkCf0U7dHj7ugU1xno/SAV3hjbGx4jCCIrH/sqIiMALh4nBDImKwg2GC8MOiYzED4cNxRCFDsYRfs/HEoYQyBNC0ckUREPGDgjDRdNWkgvT
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 43 68 57 6d 44 68 6f 70 33 68 34 71 4f 66 4b 79 52 67 4a 4f 41 75 48 4f 7a 65 35 4f 70 76 61 71 49 6c 6e 79 38 6f 73 44 48 73 6f 53 71 77 35 50 4e 74 70 33 43 70 38 57 2b 77 36 6d 74 79 71 61 53 70 39 75 30 32 63 61 74 6c 62 66 4c 76 62 47 2f 30 38 53 6d 34 2b 72 6a 74 5a 37 65 34 4b 6e 47 32 75 79 77 71 73 54 48 31 73 57 32 75 64 54 38 74 64 62 54 37 50 7a 64 77 51 48 31 35 51 63 46 34 2f 37 43 78 2f 6e 67 35 41 73 48 30 64 4d 55 36 66 48 74 34 65 6e 79 31 66 48 62 48 74 6f 61 39 41 45 6a 34 41 45 61 38 79 67 63 35 66 63 62 36 50 62 37 48 75 38 64 4c 69 41 7a 45 69 51 4e 49 69 38 31 2b 65 38 7a 4f 69 6b 2b 50 54 73 74 4e 6b 64 41 42 6a 6f 37 43 42 38 67 51 30 63 35 54 6b 6c 4c 50 56 5a 46 55 42 5a 4b 54 31 4d 32 53 7a 45 63 4d 30 74 42 56 46 6f 69 58 46
                                                                                                                                                                                                                                                                                        Data Ascii: ChWmDhop3h4qOfKyRgJOAuHOze5OpvaqIlny8osDHsoSqw5PNtp3Cp8W+w6mtyqaSp9u02catlbfLvbG/08Sm4+rjtZ7e4KnG2uywqsTH1sW2udT8tdbT7PzdwQH15QcF4/7Cx/ng5AsH0dMU6fHt4eny1fHbHtoa9AEj4AEa8ygc5fcb6Pb7Hu8dLiAzEiQNIi81+e8zOik+PTstNkdABjo7CB8gQ0c5TklLPVZFUBZKT1M2SzEcM0tBVFoiXF
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 65 58 2b 75 71 59 46 30 69 6e 46 75 64 35 4f 6b 74 62 57 50 72 4c 53 33 77 6e 35 39 78 59 2b 56 67 4a 6d 39 75 37 32 4a 69 72 36 58 7a 37 2b 37 6b 62 48 53 73 63 4f 73 6a 36 36 53 78 72 53 61 6d 65 47 72 73 5a 79 31 30 64 66 5a 70 61 62 5a 73 2b 76 62 31 36 33 4e 37 73 33 66 79 63 6a 42 37 38 72 58 35 4b 33 6e 76 50 7a 75 77 50 48 59 2b 63 44 62 41 2f 33 51 33 65 72 5a 76 73 58 33 78 73 6f 44 37 68 49 4e 2f 51 67 52 36 76 4d 4f 7a 51 6a 63 48 51 2f 67 45 76 59 61 34 50 73 6a 48 53 66 39 43 2f 6e 65 35 52 6a 6d 36 69 4d 62 4d 51 67 45 4e 69 38 79 43 53 67 7a 4e 51 77 32 4e 52 4d 55 50 50 55 77 39 7a 41 42 4b 44 73 6a 54 44 67 68 48 55 38 71 4f 79 41 4b 4b 30 41 79 4a 69 52 49 4e 68 74 5a 57 31 34 64 4e 30 46 50 49 54 6f 67 49 69 41 6f 53 57 4e 69 4c 56 5a
                                                                                                                                                                                                                                                                                        Data Ascii: eX+uqYF0inFud5OktbWPrLS3wn59xY+VgJm9u72Jir6Xz7+7kbHSscOsj66SxrSameGrsZy10dfZpabZs+vb163N7s3fycjB78rX5K3nvPzuwPHY+cDbA/3Q3erZvsX3xsoD7hIN/QgR6vMOzQjcHQ/gEvYa4PsjHSf9C/ne5Rjm6iMbMQgENi8yCSgzNQw2NRMUPPUw9zABKDsjTDghHU8qOyAKK0AyJiRINhtZW14dN0FPITogIiAoSWNiLVZ
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 58 61 33 64 6f 79 37 68 33 75 63 71 71 65 6f 6d 36 36 54 77 35 43 68 6c 4a 4b 45 74 37 6e 4c 76 38 36 4f 6e 63 36 74 76 4d 69 68 74 4e 61 55 74 4d 33 51 30 73 36 36 73 4e 4f 31 77 37 62 55 74 4d 54 6d 70 4d 54 66 74 2b 76 66 71 62 7a 47 7a 4b 53 73 70 71 2f 79 74 75 54 59 38 65 6e 37 36 2b 69 39 33 66 37 6a 37 39 69 37 33 67 54 46 2b 51 50 4b 39 77 44 59 79 63 72 67 37 65 44 6f 42 77 4d 41 45 66 4d 48 2b 75 66 6f 2b 65 7a 71 33 42 50 62 48 78 59 44 34 79 44 62 2b 76 77 68 48 67 77 73 38 42 49 43 4a 53 6b 49 4e 76 4d 70 44 54 67 7a 4c 52 45 39 4e 7a 45 56 50 6a 73 31 47 55 4d 64 4e 69 64 4a 4f 55 6b 65 53 45 52 51 44 53 6b 30 54 41 31 42 4d 7a 51 36 46 78 68 4b 57 43 67 78 50 47 45 73 4e 55 45 7a 4d 44 6c 46 50 47 5a 49 51 6b 31 45 53 7a 78 6a 62 46 42 30
                                                                                                                                                                                                                                                                                        Data Ascii: Xa3doy7h3ucqqeom66Tw5ChlJKEt7nLv86Onc6tvMihtNaUtM3Q0s66sNO1w7bUtMTmpMTft+vfqbzGzKSspq/ytuTY8en76+i93f7j79i73gTF+QPK9wDYycrg7eDoBwMAEfMH+ufo+ezq3BPbHxYD4yDb+vwhHgws8BICJSkINvMpDTgzLRE9NzEVPjs1GUMdNidJOUkeSERQDSk0TA1BMzQ6FxhKWCgxPGEsNUEzMDlFPGZIQk1ESzxjbFB0
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 65 54 66 61 39 34 6e 48 32 66 74 4a 6d 77 6d 4b 47 45 77 35 79 49 74 70 33 4e 70 72 4b 6a 6b 6f 37 57 71 62 53 75 6c 38 72 5a 32 38 2f 65 6e 71 33 4b 73 74 61 37 32 64 4c 57 34 38 48 64 78 63 7a 48 32 4f 66 43 77 61 76 7a 72 4e 36 78 30 2b 6e 43 77 74 50 57 74 50 58 70 79 66 37 64 37 39 6e 62 2b 66 33 61 77 67 45 42 42 64 63 49 42 77 72 64 38 42 50 4b 46 77 72 6a 46 39 44 56 36 50 4c 30 44 64 73 4d 33 78 33 65 2b 65 4d 52 33 79 4d 61 43 65 54 6c 4b 51 72 70 49 65 4d 63 36 79 6f 6e 44 69 37 32 42 44 44 30 46 42 41 6f 39 76 6f 7a 48 6a 73 74 45 45 4a 41 47 67 63 35 52 41 6f 32 54 68 31 4c 50 78 49 51 4c 69 6f 73 4c 69 49 78 54 42 63 7a 50 55 73 65 4e 79 31 50 48 6a 77 35 52 57 67 36 55 31 52 55 4a 55 56 62 51 79 31 76 55 57 42 4a 4b 43 6b 76 59 32 35 77 4f
                                                                                                                                                                                                                                                                                        Data Ascii: eTfa94nH2ftJmwmKGEw5yItp3NprKjko7WqbSul8rZ28/enq3Ksta72dLW48HdxczH2OfCwavzrN6x0+nCwtPWtPXpyf7d79nb+f3awgEBBdcIBwrd8BPKFwrjF9DV6PL0DdsM3x3e+eMR3yMaCeTlKQrpIeMc6yonDi72BDD0FBAo9vozHjstEEJAGgc5RAo2Th1LPxIQLiosLiIxTBczPUseNy1PHjw5RWg6U1RUJUVbQy1vUWBJKCkvY25wO
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 56 78 4c 47 6b 78 37 4b 55 76 4b 57 35 6f 6f 44 4c 76 70 44 54 6f 4d 58 44 73 70 50 45 77 74 4f 57 73 74 72 55 6d 39 7a 41 79 35 75 7a 31 72 2f 64 34 4e 48 63 35 4b 6d 33 33 75 65 6e 78 63 37 43 38 62 37 66 72 2b 33 71 34 76 48 30 35 66 44 34 76 63 76 79 2b 38 49 43 2f 41 49 42 75 2f 73 43 33 2f 33 33 78 39 38 44 36 67 72 52 2f 51 6f 4e 43 2b 33 32 36 68 72 6d 43 4e 66 76 45 2f 6f 6b 39 67 51 67 48 69 67 54 2b 2b 45 44 44 67 72 39 2b 79 41 54 2f 43 45 33 4b 66 49 6b 4f 7a 72 78 4b 53 63 2b 2b 78 63 4e 50 50 73 2f 4d 69 4d 46 4f 42 34 70 53 77 73 57 41 51 49 74 4c 69 6f 65 45 69 77 2f 56 43 6f 72 52 6a 31 53 4b 31 46 41 4c 31 31 4d 48 46 51 2b 50 42 35 61 50 44 64 55 4b 79 74 70 63 54 70 66 51 6a 42 48 56 56 56 6e 4e 6a 68 35 64 43 39 6d 66 54 30 39 55 6b
                                                                                                                                                                                                                                                                                        Data Ascii: VxLGkx7KUvKW5ooDLvpDToMXDspPEwtOWstrUm9zAy5uz1r/d4NHc5Km33uenxc7C8b7fr+3q4vH05fD4vcvy+8IC/AIBu/sC3/33x98D6grR/QoNC+326hrmCNfvE/ok9gQgHigT++EDDgr9+yAT/CE3KfIkOzrxKSc++xcNPPs/MiMFOB4pSwsWAQItLioeEiw/VCorRj1SK1FAL11MHFQ+PB5aPDdUKytpcTpfQjBHVVVnNjh5dC9mfT09Uk
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 78 59 69 43 74 6f 79 48 78 49 33 43 78 35 54 4d 6b 59 36 70 32 64 58 52 72 72 50 48 6d 4c 6a 4e 79 35 75 7a 31 72 37 66 70 64 58 67 35 64 76 57 76 36 58 47 34 64 2f 69 39 4f 6a 74 36 76 4c 74 74 73 50 4c 39 50 65 32 41 4f 44 55 34 38 44 69 32 4f 62 38 39 66 77 48 36 4e 66 65 78 76 37 70 37 77 48 4f 34 4d 7a 50 45 52 58 6c 32 78 63 4b 2b 74 45 43 33 76 4c 62 37 67 59 55 45 68 49 4c 2b 4f 49 58 4a 52 6b 5a 4a 67 77 64 42 78 45 77 4e 2f 54 77 46 66 55 58 50 67 34 79 45 67 74 42 50 30 4a 45 4f 44 45 47 4a 6b 63 6e 51 53 46 50 46 30 59 4c 47 31 49 6f 45 31 59 71 4e 54 42 4a 4e 53 78 63 58 46 49 76 55 56 78 59 56 31 39 54 4c 79 52 62 58 32 78 5a 51 57 6c 4c 4c 6d 31 46 50 6b 4a 51 53 58 56 56 63 32 4a 58 4c 6c 34 37 54 6a 68 4c 62 56 35 52 64 6e 52 65 56 48 64
                                                                                                                                                                                                                                                                                        Data Ascii: xYiCtoyHxI3Cx5TMkY6p2dXRrrPHmLjNy5uz1r7fpdXg5dvWv6XG4d/i9Ojt6vLttsPL9Pe2AODU48Di2Ob89fwH6Nfexv7p7wHO4MzPERXl2xcK+tEC3vLb7gYUEhIL+OIXJRkZJgwdBxEwN/TwFfUXPg4yEgtBP0JEODEGJkcnQSFPF0YLG1IoE1YqNTBJNSxcXFIvUVxYV19TLyRbX2xZQWlLLm1FPkJQSXVVc2JXLl47TjhLbV5RdnReVHd
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:57 UTC1369INData Raw: 4a 33 46 70 72 43 68 79 61 72 55 77 39 57 59 6b 73 61 63 6c 39 53 64 30 74 65 6b 33 4b 47 65 75 65 6e 6c 34 62 37 44 31 36 6a 49 33 64 75 72 77 2b 62 4f 37 37 58 6c 38 50 58 72 35 73 2b 31 31 76 48 76 38 67 58 34 2f 66 6f 44 2f 63 62 54 32 77 55 49 78 68 44 77 35 50 50 51 38 75 6a 32 44 51 59 4e 47 42 41 4b 37 74 59 50 2b 51 73 59 47 76 44 63 33 79 45 6c 39 65 73 6e 47 67 76 68 45 75 34 44 36 2f 34 57 4a 43 49 69 47 77 6e 79 4a 7a 55 70 4b 66 6b 30 49 42 63 69 4f 45 63 46 41 53 55 47 4a 30 34 65 51 69 49 62 55 55 39 53 56 45 68 42 47 42 46 58 4e 31 45 78 58 68 78 58 56 69 74 69 4f 43 4e 6d 4f 6b 56 41 57 55 55 38 62 47 78 69 50 32 46 73 61 47 64 76 59 7a 38 30 61 32 39 38 61 56 46 35 57 7a 35 39 56 55 35 53 59 46 6d 46 5a 59 4e 36 5a 7a 35 75 53 31 31 49
                                                                                                                                                                                                                                                                                        Data Ascii: J3FprChyarUw9WYksacl9Sd0tek3KGeuenl4b7D16jI3durw+bO77Xl8PXr5s+11vHv8gX4/foD/cbT2wUIxhDw5PPQ8uj2DQYNGBAK7tYP+QsYGvDc3yEl9esnGgvhEu4D6/4WJCIiGwnyJzUpKfk0IBciOEcFASUGJ04eQiIbUU9SVEhBGBFXN1ExXhxXVitiOCNmOkVAWUU8bGxiP2FsaGdvYz80a298aVF5Wz59VU5SYFmFZYN6Zz5uS11I


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        34192.168.2.649775104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC524OUTGET /img/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:58 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 1190
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1720705322&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=VDuN8odjy6LG4miK06B1okqqL04BTt2ic5mHMTbr16M%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1720705322&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=VDuN8odjy6LG4miK06B1okqqL04BTt2ic5mHMTbr16M%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 28 Jun 2024 07:34:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 849
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61bdff3318b8-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC566INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 0f 08 06 00 00 00 ed 73 4f 2f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRsO/sRGBpHYs,K,K=YiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC624INData Raw: b4 aa e2 43 44 c8 e1 8a f5 fd f4 a3 bb 3b 1a 93 47 96 23 0b 4e 54 21 e7 94 0c d2 18 d9 76 7c b1 f3 d3 e7 ea a9 82 68 d0 43 a2 00 78 3a f7 54 16 eb bb 13 73 3a 17 9e ff 7f d0 ee 04 0e 96 82 9c 7e 14 b9 9e c3 d7 8f c1 6a 37 d1 da 7f 72 18 ca da b9 41 0f fe 46 7a 75 ee b6 06 98 fc 13 e5 f0 36 89 de 48 5f 1a 07 50 83 4c 79 10 73 4f 6c 50 86 86 3a 41 05 97 77 66 8d ef 47 66 31 2b 7b 0b e6 0f 17 1e 6f 4f c8 dc cd 45 65 9f c3 6a 3b 97 1e e5 e8 61 c6 d2 13 25 21 52 04 56 03 45 1a d0 2a 6c 44 92 5e c5 86 ce 5c be b8 e5 7b e9 41 22 fc d3 13 a3 3b 8f 36 d3 04 40 d6 36 91 ac 41 5f 18 88 f9 34 67 5d 72 90 20 09 1c 83 e9 51 31 d5 ec b6 4e 31 f7 b5 12 20 27 b3 f4 29 68 b5 9c 1c 0a 5c 96 62 2a 09 23 85 60 89 20 02 82 90 2b 23 e2 54 44 96 f7 b6 4b 7e 5f ca 25 de 6e dc 42
                                                                                                                                                                                                                                                                                        Data Ascii: CD;G#NT!v|hCx:Ts:~j7rAFzu6H_PLysOlP:AwfGf1+{oOEej;a%!RVE*lD^\{A";6@6A_4g]r Q1N1 ')h\b*#` +#TDK~_%nB


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        35192.168.2.649776104.17.3.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c5 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:58 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        cf-chl-out: ADYaME/Q74STWIryU/delBL8oaR/YkmGR64=$SsLAOa7hMbu8m94R
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61c02f5d0f6c-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        36192.168.2.649778104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:58 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8a3c61af08120c7a/1721074077815/g8uWxVmFx2XyAy0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:59 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:59 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61c20d517cf4-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3d 08 02 00 00 00 7a 37 4d bd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR>=z7MIDAT$IENDB`


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        37192.168.2.649779104.17.3.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:59 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8a3c61af08120c7a/1721074077815/g8uWxVmFx2XyAy0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:59 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:07:59 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61c63c8f5e67-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:07:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3d 08 02 00 00 00 7a 37 4d bd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR>=z7MIDAT$IENDB`


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                        38192.168.2.64978040.115.3.253443
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 6f 78 30 59 79 77 6b 50 45 61 75 31 62 55 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 32 61 37 61 62 61 64 62 34 39 37 63 62 33 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 1ox0YywkPEau1bUt.1Context: f92a7abadb497cb3
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 31 6f 78 30 59 79 77 6b 50 45 61 75 31 62 55 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 32 61 37 61 62 61 64 62 34 39 37 63 62 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 4f 6c 74 76 53 50 61 44 45 62 37 48 4b 55 78 78 4b 62 4b 32 4a 67 37 41 53 4b 50 6e 75 71 4c 68 49 71 55 4c 66 6b 76 46 55 2b 4c 4d 46 46 35 73 77 78 39 58 30 59 48 6f 48 70 51 78 44 52 6e 78 57 51 65 4d 79 49 69 55 6f 59 51 67 7a 79 48 37 47 48 2f 44 75 34 5a 7a 5a 4d 66 30 36 47 79 57 62 66 68 42 49 4e 4c 7a 45 62 31 7a
                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 1ox0YywkPEau1bUt.2Context: f92a7abadb497cb3<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeOltvSPaDEb7HKUxxKbK2Jg7ASKPnuqLhIqULfkvFU+LMFF5swx9X0YHoHpQxDRnxWQeMyIiUoYQgzyH7GH/Du4ZzZMf06GyWbfhBINLzEb1z
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 6f 78 30 59 79 77 6b 50 45 61 75 31 62 55 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 32 61 37 61 62 61 64 62 34 39 37 63 62 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1ox0YywkPEau1bUt.3Context: f92a7abadb497cb3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 38 6c 2f 78 4b 34 36 34 55 79 32 74 72 6c 62 66 75 4d 42 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: p8l/xK464Uy2trlbfuMBhg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        39192.168.2.649781104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8a3c61af08120c7a/1721074077824/8a4701b14c77426c7911f6eacf8ca1ecec8a64fb0d42557d09dfb6292120156b/NpoCII1xoc6in2_ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 69 6b 63 42 73 55 78 33 51 6d 78 35 45 66 62 71 7a 34 79 68 37 4f 79 4b 5a 50 73 4e 51 6c 56 39 43 64 2d 32 4b 53 45 67 46 57 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gikcBsUx3Qmx5Efbqz4yh7OyKZPsNQlV9Cd-2KSEgFWsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:00 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                        Data Ascii: J


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        40192.168.2.649782104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c5 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 31064
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        CF-Challenge: 896d7df0346a5c5
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0uc1/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC16384OUTData Raw: 76 5f 38 61 33 63 36 31 61 66 30 38 31 32 30 63 37 61 3d 65 67 43 46 74 48 47 64 66 24 67 43 42 44 64 48 4f 37 36 37 36 44 33 47 39 37 51 37 6f 6a 44 6f 47 71 43 46 75 68 44 38 47 4d 37 68 68 44 4a 47 59 33 37 78 41 37 78 38 38 47 45 64 4f 63 33 37 2d 6a 43 47 62 50 4f 33 33 66 37 71 46 47 52 37 6d 39 41 33 37 6c 37 51 42 6a 37 48 46 37 42 66 42 37 24 6a 47 77 44 34 68 43 47 35 44 59 7a 4d 68 55 43 4c 46 37 4a 37 77 46 33 52 32 72 33 47 38 46 47 76 33 48 46 61 61 37 4b 34 43 37 57 43 4a 63 61 4f 46 68 37 2d 53 7a 33 37 48 36 5a 46 64 44 41 35 38 2d 59 25 32 62 34 43 4f 46 46 4c 78 66 68 4c 4e 61 48 46 37 78 4f 43 37 4c 62 4c 59 47 71 4a 37 6e 62 41 67 46 46 68 6c 71 24 45 50 24 2d 79 44 4d 68 68 4e 44 35 52 30 53 7a 4a 33 31 6b 45 30 56 35 4b 65 70 79 33
                                                                                                                                                                                                                                                                                        Data Ascii: v_8a3c61af08120c7a=egCFtHGdf$gCBDdHO7676D3G97Q7ojDoGqCFuhD8GM7hhDJGY37xA7x88GEdOc37-jCGbPO33f7qFGR7m9A37l7QBj7HF7BfB7$jGwD4hCG5DYzMhUCLF7J7wF3R2r3G8FGv3HFaa7K4C7WCJcaOFh7-Sz37H6ZFdDA58-Y%2b4COFFLxfhLNaHF7xOC7LbLYGqJ7nbAgFFhlq$EP$-yDMhhND5R0SzJ31kE0V5Kepy3
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC14680OUTData Raw: 70 43 37 78 4f 71 37 33 68 48 66 47 50 6a 68 42 37 37 44 6c 45 37 35 37 32 76 6c 43 37 54 37 35 46 24 4c 47 53 37 74 37 48 6a 4c 38 37 31 37 4c 6a 4c 6e 37 49 48 78 43 47 63 37 49 42 48 37 37 61 37 69 46 24 66 47 68 37 79 37 78 46 4c 54 37 7a 46 48 42 48 24 37 44 46 48 57 42 66 37 56 46 71 69 37 6e 37 79 46 48 6a 48 33 6a 5a 43 4c 37 37 72 68 24 56 76 53 47 46 68 54 37 79 43 47 70 69 42 6a 39 68 37 6e 37 78 70 77 66 47 33 47 63 6c 74 42 4c 59 37 4c 6a 44 42 48 24 37 74 37 64 6a 78 72 37 49 70 6d 69 47 5a 37 77 70 45 6a 33 61 61 33 6c 61 79 48 4f 68 43 4a 6f 6a 33 53 37 37 59 78 33 46 34 37 42 46 7a 31 63 4b 37 59 37 65 68 37 34 37 61 57 46 42 47 30 53 30 31 6d 24 66 6a 37 62 43 4c 42 47 4f 43 43 37 61 70 54 36 5a 51 70 53 62 71 2b 5a 6e 46 78 4a 4c 70 5a
                                                                                                                                                                                                                                                                                        Data Ascii: pC7xOq73hHfGPjhB77DlE7572vlC7T75F$LGS7t7HjL8717LjLn7IHxCGc7IBH77a7iF$fGh7y7xFLT7zFHBH$7DFHWBf7VFqi7n7yFHjH3jZCL77rh$VvSGFhT7yCGpiBj9h7n7xpwfG3GcltBLY7LjDBH$7t7djxr7IpmiGZ7wpEj3aa3layHOhCJoj3S77Yx3F47BFz1cK7Y7eh747aWFBG0S01m$fj7bCLBGOCC7apT6ZQpSbq+ZnFxJLpZ
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:01 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 24232
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cf-chl-gen: 4YE9BFmxx2/ynKJrRBIdTOHAylgwPutG8EXN/8+icX+L3yF08uRBMoDj/kgEuw5divRIiuYMk6IeDZHm$Gxnr5GRuRSKtBMnE
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61d0df03c35b-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1039INData Raw: 67 58 75 69 70 4b 2b 38 68 4a 69 34 71 63 65 61 76 73 50 4d 6e 72 32 6e 73 72 4c 4c 7a 5a 47 32 7a 39 4c 48 7a 5a 58 57 78 39 33 5a 6e 75 43 31 30 62 75 36 77 75 47 6f 75 65 4c 6b 7a 36 7a 5a 38 65 66 6b 7a 75 7a 48 2b 4d 7a 36 74 39 61 32 38 62 33 71 75 37 6a 39 7a 65 37 36 41 4e 58 34 79 41 49 4a 33 50 6e 6a 34 74 67 54 35 4d 6e 6b 45 77 4d 55 41 68 62 55 44 66 6f 59 46 69 41 61 49 74 38 55 46 78 76 34 45 43 4d 69 35 69 6e 31 47 67 51 43 4c 6a 41 46 4c 43 55 33 37 41 59 69 4e 2f 51 74 46 54 4c 37 43 6a 6f 34 46 45 45 69 4d 68 73 69 4f 55 45 49 49 78 56 48 44 45 45 6b 53 69 55 75 50 30 31 50 57 46 4a 58 4c 54 70 4e 56 56 64 67 56 46 6f 66 5a 47 52 62 4f 47 56 49 59 30 6c 6e 5a 32 42 76 59 56 6f 71 5a 7a 42 6c 54 6e 5a 71 5a 54 56 59 65 56 6c 71 56 47 68
                                                                                                                                                                                                                                                                                        Data Ascii: gXuipK+8hJi4qceavsPMnr2nsrLLzZG2z9LHzZXWx93ZnuC10bu6wuGoueLkz6zZ8efkzuzH+Mz6t9a28b3qu7j9ze76ANX4yAIJ3Pnj4tgT5MnkEwMUAhbUDfoYFiAaIt8UFxv4ECMi5in1GgQCLjAFLCU37AYiN/QtFTL7Cjo4FEEiMhsiOUEIIxVHDEEkSiUuP01PWFJXLTpNVVdgVFofZGRbOGVIY0lnZ2BvYVoqZzBlTnZqZTVYeVlqVGh
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1369INData Raw: 49 30 4b 69 77 70 37 36 6f 7a 61 4f 78 30 4e 66 4a 73 4e 7a 4d 32 37 44 63 79 37 54 58 34 64 7a 43 74 72 54 59 30 2b 4c 70 36 2b 36 74 34 4e 76 71 73 2f 48 4a 37 4c 50 50 7a 74 6d 35 36 74 44 74 33 4c 37 66 77 64 58 39 32 2f 6e 70 39 2b 6a 62 2f 67 30 46 44 4f 41 4e 2b 39 34 49 45 67 58 79 34 2f 51 4d 30 52 4d 61 38 51 73 59 39 2f 55 5a 33 2f 76 39 47 65 49 41 43 68 6a 6d 41 41 6f 76 37 67 67 53 4a 2f 45 4d 46 69 51 76 42 78 45 78 4c 54 51 62 47 50 34 4e 4f 68 41 65 50 6a 38 32 50 43 73 55 52 68 67 71 54 55 34 37 55 54 49 69 44 30 70 44 53 6c 42 4f 54 54 52 53 48 6b 64 5a 4f 53 42 67 54 46 45 37 4f 56 39 66 59 6b 46 67 62 47 70 76 57 53 70 42 4b 7a 39 44 51 45 70 79 56 7a 70 79 4e 33 34 37 53 58 31 36 50 31 6b 2f 55 6b 57 41 66 34 42 31 59 56 35 39 64 6b
                                                                                                                                                                                                                                                                                        Data Ascii: I0Kiwp76ozaOx0NfJsNzM27Dcy7TX4dzCtrTY0+Lp6+6t4Nvqs/HJ7LPPztm56tDt3L7fwdX92/np9+jb/g0FDOAN+94IEgXy4/QM0RMa8QsY9/UZ3/v9GeIAChjmAAov7ggSJ/EMFiQvBxExLTQbGP4NOhAePj82PCsURhgqTU47UTIiD0pDSlBOTTRSHkdZOSBgTFE7OV9fYkFgbGpvWSpBKz9DQEpyVzpyN347SX16P1k/UkWAf4B1YV59dk
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1369INData Raw: 31 73 6a 51 32 4d 65 72 6d 4e 58 50 76 4d 79 68 77 72 4c 56 32 62 6a 6c 70 4e 6d 39 35 75 50 64 77 65 76 46 33 73 2f 78 34 66 48 47 38 4f 7a 34 74 64 48 63 39 4c 6a 4a 31 39 76 69 2b 75 58 6b 41 39 44 5a 35 41 72 55 33 65 6e 62 32 4f 48 74 34 39 7a 6c 38 65 41 4d 38 51 38 61 48 51 38 64 46 64 72 73 48 76 30 55 32 68 4d 68 2b 53 51 70 46 77 6f 4d 39 51 7a 70 4a 43 63 6c 41 69 48 31 47 50 4c 77 4d 66 4d 74 4e 44 62 38 4d 6a 67 36 49 53 34 2f 4c 78 4d 6e 53 43 41 2f 50 77 55 65 51 79 4a 41 44 46 41 79 48 68 45 54 53 46 4e 47 4f 30 77 62 47 7a 39 51 49 44 52 44 56 43 4e 4f 52 31 67 6e 57 30 6f 6b 56 7a 30 74 59 45 4d 75 62 57 42 41 61 6b 6c 6a 61 56 68 59 4c 6d 74 59 57 7a 35 5a 58 46 39 44 66 48 68 36 52 33 4e 47 58 32 64 6a 56 6b 56 38 52 33 31 52 55 6f 2b
                                                                                                                                                                                                                                                                                        Data Ascii: 1sjQ2MermNXPvMyhwrLV2bjlpNm95uPdwevF3s/x4fHG8Oz4tdHc9LjJ19vi+uXkA9DZ5ArU3enb2OHt49zl8eAM8Q8aHQ8dFdrsHv0U2hMh+SQpFwoM9QzpJCclAiH1GPLwMfMtNDb8Mjg6IS4/LxMnSCA/PwUeQyJADFAyHhETSFNGO0wbGz9QIDRDVCNOR1gnW0okVz0tYEMubWBAakljaVhYLmtYWz5ZXF9DfHh6R3NGX2djVkV8R31RUo+
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1369INData Raw: 39 6a 47 73 63 33 56 7a 74 58 5a 72 74 57 33 33 61 6e 53 70 38 58 6d 36 38 33 5a 35 4b 36 2b 77 74 44 4a 39 39 61 35 32 37 62 39 75 39 44 79 2b 4e 4d 45 41 4e 48 45 39 2f 67 42 39 4f 6a 64 44 4f 41 4e 78 64 7a 6f 7a 2b 4c 72 34 4f 76 6f 43 66 6f 62 43 66 7a 6e 36 52 76 38 37 50 45 64 41 65 55 63 33 67 55 4c 47 50 6a 6f 41 66 6b 4c 49 4f 77 71 38 65 76 76 4b 41 38 32 44 51 6b 37 4e 44 63 4c 48 6b 45 76 52 44 66 2b 42 69 38 79 49 69 4d 54 43 77 30 46 4a 79 6b 35 43 51 56 4d 56 43 6c 55 4d 69 55 78 47 43 30 30 4b 54 52 4d 55 43 49 37 49 45 46 6c 57 53 4d 31 57 43 59 30 4f 56 73 74 57 6d 74 64 63 45 39 68 53 6c 39 73 63 6a 63 74 63 48 64 6d 65 33 70 34 61 6e 4f 45 66 55 4e 33 65 45 56 63 58 59 43 45 64 6f 75 47 69 48 71 54 67 6f 31 54 68 34 79 51 63 34 68 75
                                                                                                                                                                                                                                                                                        Data Ascii: 9jGsc3VztXZrtW33anSp8Xm683Z5K6+wtDJ99a527b9u9Dy+NMEANHE9/gB9OjdDOANxdzoz+Lr4OvoCfobCfzn6Rv87PEdAeUc3gULGPjoAfkLIOwq8evvKA82DQk7NDcLHkEvRDf+Bi8yIiMTCw0FJyk5CQVMVClUMiUxGC00KTRMUCI7IEFlWSM1WCY0OVstWmtdcE9hSl9scjctcHdme3p4anOEfUN3eEVcXYCEdouGiHqTgo1Th4yQc4hu
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1369INData Raw: 72 46 78 4f 4b 77 75 63 54 70 74 4c 33 4a 75 37 6a 42 7a 63 4f 38 78 64 47 2b 79 74 53 76 36 64 76 4d 37 64 4c 70 30 4d 7a 50 31 74 62 50 33 76 48 5a 2b 51 6b 46 36 63 6e 76 42 39 67 54 41 4f 50 39 44 67 6a 31 43 4e 4d 48 2b 66 7a 31 41 4e 33 5a 2b 52 41 44 47 42 33 75 38 76 30 6b 46 77 6a 72 42 77 4d 51 42 2f 6f 47 49 4f 59 30 4c 51 58 33 49 6a 67 61 50 42 38 6f 4f 41 31 42 4d 66 34 51 52 44 45 6f 45 79 45 33 54 41 56 49 4f 7a 41 4f 53 52 41 66 44 53 45 6b 4d 79 5a 4c 53 54 59 58 57 31 6b 79 4b 6b 38 78 58 52 31 67 52 56 41 6c 4d 7a 39 4d 51 7a 64 43 61 79 34 6b 55 31 51 78 62 6a 46 57 65 56 74 73 64 48 49 35 58 33 64 70 55 31 70 56 68 45 53 45 5a 6c 4a 46 52 33 79 48 65 6d 2b 41 54 30 39 7a 68 46 52 6f 64 34 68 58 67 6e 75 4d 57 34 39 2b 57 49 74 78 59
                                                                                                                                                                                                                                                                                        Data Ascii: rFxOKwucTptL3Ju7jBzcO8xdG+ytSv6dvM7dLp0MzP1tbP3vHZ+QkF6cnvB9gTAOP9Dgj1CNMH+fz1AN3Z+RADGB3u8v0kFwjrBwMQB/oGIOY0LQX3IjgaPB8oOA1BMf4QRDEoEyE3TAVIOzAOSRAfDSEkMyZLSTYXW1kyKk8xXR1gRVAlMz9MQzdCay4kU1QxbjFWeVtsdHI5X3dpU1pVhESEZlJFR3yHem+AT09zhFRod4hXgnuMW49+WItxY
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1369INData Raw: 6d 31 61 79 66 70 4f 79 75 37 65 37 64 73 71 65 6f 35 72 62 50 73 50 6d 38 73 39 44 75 76 75 6e 4d 38 63 48 43 30 50 44 41 2f 76 76 6a 44 4e 2f 59 43 51 67 52 2b 2b 4c 4b 36 2b 37 79 34 68 73 4a 38 39 63 5a 49 42 62 62 34 53 41 43 45 66 72 38 47 78 2f 37 34 79 49 69 4a 76 67 70 4b 43 76 2b 45 6a 4d 7a 4f 43 6f 46 4f 51 66 32 38 69 6f 73 4c 67 41 74 51 45 41 41 48 52 59 79 45 55 59 30 50 77 68 4b 55 45 38 51 50 56 52 48 45 46 4e 49 4e 6c 6b 36 57 45 6b 70 58 42 6b 38 48 6a 30 37 4f 44 41 75 5a 54 77 30 4d 6d 77 34 62 6a 63 73 52 33 42 71 51 47 5a 56 62 6d 74 49 61 33 67 79 65 45 78 52 4f 56 68 38 50 48 70 51 58 59 4e 45 64 6e 78 72 56 45 6c 57 6a 30 75 43 59 56 39 7a 59 32 47 41 68 6f 4a 36 65 4a 52 56 63 48 74 76 6e 6c 35 5a 58 59 57 65 65 70 5a 37 6e 47
                                                                                                                                                                                                                                                                                        Data Ascii: m1ayfpOyu7e7dsqeo5rbPsPm8s9DuvunM8cHC0PDA/vvjDN/YCQgR++LK6+7y4hsJ89cZIBbb4SACEfr8Gx/74yIiJvgpKCv+EjMzOCoFOQf28iosLgAtQEAAHRYyEUY0PwhKUE8QPVRHEFNINlk6WEkpXBk8Hj07ODAuZTw0Mmw4bjcsR3BqQGZVbmtIa3gyeExROVh8PHpQXYNEdnxrVElWj0uCYV9zY2GAhoJ6eJRVcHtvnl5ZXYWeepZ7nG
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1369INData Raw: 7a 38 66 64 31 64 4b 79 38 4e 6e 35 37 50 54 53 38 62 6e 33 30 76 48 78 2f 74 62 32 33 76 50 62 43 39 49 4c 34 50 30 4a 43 75 50 72 7a 63 33 71 34 39 38 48 2b 41 30 57 42 76 76 32 32 52 4d 42 46 67 34 53 44 77 62 76 49 66 6e 69 4a 78 51 57 48 77 76 6e 42 52 4d 4c 36 77 6f 52 49 53 38 4b 4f 77 73 75 4a 69 30 39 4f 52 4d 4d 4f 54 30 55 49 51 39 43 47 69 52 46 53 78 38 59 52 54 77 6b 55 78 74 54 4b 55 5a 52 55 69 77 30 46 68 59 7a 4c 43 68 50 51 56 56 65 54 6b 51 2f 49 6c 74 4a 58 6c 5a 61 56 30 34 34 61 55 4a 7a 4f 32 35 45 56 48 4e 67 59 6d 74 58 4e 46 46 59 57 33 39 55 55 31 73 38 57 6d 46 78 66 31 71 4c 57 33 35 32 66 59 32 4a 59 31 79 42 55 58 39 7a 6c 70 47 43 61 57 69 50 62 46 64 58 56 33 4a 61 57 35 36 47 68 48 69 68 6b 58 69 4d 6e 33 35 6f 6f 61 47
                                                                                                                                                                                                                                                                                        Data Ascii: z8fd1dKy8Nn57PTS8bn30vHx/tb23vPbC9IL4P0JCuPrzc3q498H+A0WBvv22RMBFg4SDwbvIfniJxQWHwvnBRML6woRIS8KOwsuJi09ORMMOT0UIQ9CGiRFSx8YRTwkUxtTKUZRUiw0FhYzLChPQVVeTkQ/IltJXlZaV044aUJzO25EVHNgYmtXNFFYW39UU1s8WmFxf1qLW352fY2JY1yBUX9zlpGCaWiPbFdXV3JaW56GhHihkXiMn35ooaG
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:01 UTC1369INData Raw: 4d 72 36 35 50 6e 50 78 39 4c 2b 31 4e 7a 4f 41 4e 66 32 31 67 58 61 43 67 6b 4c 33 41 2f 61 45 4f 50 73 32 73 33 6e 34 4f 49 52 37 50 4d 56 44 66 44 33 47 52 2f 31 49 68 30 6b 39 77 41 68 4a 50 6f 71 2f 69 73 41 48 69 30 72 42 43 4d 44 4c 51 6b 42 49 54 51 4a 4f 77 73 37 45 44 34 35 50 52 55 7a 43 7a 30 59 4e 7a 55 35 48 54 73 62 53 79 4d 5a 48 30 38 6b 48 52 38 50 4b 68 49 76 53 55 64 4c 4e 55 51 78 4b 42 70 63 4e 79 77 69 5a 44 6c 57 49 6d 55 39 57 6a 39 73 51 54 68 70 61 55 55 39 51 32 31 4a 55 44 4a 30 53 58 74 44 65 56 46 4a 54 7a 74 55 67 6e 32 44 56 34 64 54 65 56 31 6b 52 6f 68 68 66 6f 6c 4b 5a 4a 4a 4f 6a 32 6c 77 61 35 5a 74 69 70 6c 58 63 70 2b 4e 6f 48 56 74 61 31 39 31 70 33 4f 6a 66 4b 70 71 5a 6f 47 4a 65 32 75 46 6a 4b 32 6c 69 49 47 44
                                                                                                                                                                                                                                                                                        Data Ascii: Mr65PnPx9L+1NzOANf21gXaCgkL3A/aEOPs2s3n4OIR7PMVDfD3GR/1Ih0k9wAhJPoq/isAHi0rBCMDLQkBITQJOws7ED45PRUzCz0YNzU5HTsbSyMZH08kHR8PKhIvSUdLNUQxKBpcNywiZDlWImU9Wj9sQThpaUU9Q21JUDJ0SXtDeVFJTztUgn2DV4dTeV1kRohhfolKZJJOj2lwa5ZtiplXcp+NoHVta191p3OjfKpqZoGJe2uFjK2liIGD


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        41192.168.2.649783104.17.3.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:02 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1753150586:1721070907:Dr35m_i_RFXZK1bPNxxxGM-ZbLK0jfH5f30N24y92_E/8a3c61af08120c7a/896d7df0346a5c5 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:02 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:02 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cf-chl-out: KgIHE7QpeKEfMj5QJ6JYuIqIitFsCg9xwiQ=$d4E5pI9nRJOAss8I
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61d66f156a50-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        42192.168.2.649786104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:02 UTC1092OUTGET /?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:02 UTC418INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:02 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 167
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                        Expires: Mon, 15 Jul 2024 21:08:02 GMT
                                                                                                                                                                                                                                                                                        Location: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61d97ec10fa3-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:02 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        43192.168.2.649787104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1096OUTGET /?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:03 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Age: 87078
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::l92rp-1721074083487-4e99952e864a
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61dd7cf4c325-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC888INData Raw: 37 64 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 22 20 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 7dbe<!DOCTYPE html><html lang="en-us"><head><meta charSet="utf-8" /><link rel="canonical" href="https://www.beehiiv.com/" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="text/html; charset=utf-8" http-equiv="Conten
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 2e 63 6f 6d 2f 52 65 64 65 73 69 67 6e 32 30 32 33 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 62 65 65 68 69 69 76 20 e2 80 94 20 54 68 65 20 6e 65 77 73 6c 65 74 74 65 72 20 70 6c 61 74 66 6f 72 6d 20 62 75 69 6c 74 20 66 6f 72 20 67 72 6f 77 74 68 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 63 63 65 73 73 20 74 68 65 20 62 65 73 74 20 74 6f 6f 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 65 6d 61 69 6c 2c 20 68 65 6c 70 69 6e 67 20 79 6f 75 72 20
                                                                                                                                                                                                                                                                                        Data Ascii: .com/Redesign2023/favicon.png" /><meta content="https://www.beehiiv.com/" property="og:url" /><meta content="beehiiv The newsletter platform built for growth" property="og:title" /><meta content="Access the best tools available in email, helping your
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 65 68 69 69 76 2d 6d 61 72 6b 65 74 69 6e 67 2d 69 6d 61 67 65 73 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 52 65 64 65 73 69 67 6e 32 30 32 33 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 6f 72 74 6f 6e 2d 73 61 66 65 77 65 62 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 73 37 77 6b 66 75 39 76 35 68 67 61 38 77 6d 7a 35 74 6c 36 33 6f 6c 2d 79 65 67 6d 6b 6d 67 77 6a 6f 6b
                                                                                                                                                                                                                                                                                        Data Ascii: &amp;display=swap" rel="stylesheet" /><link rel="shortcut icon" href="https://beehiiv-marketing-images.s3.amazonaws.com/Redesign2023/favicon.png" type="image/png" /><meta name="norton-safeweb-site-verification" content="s7wkfu9v5hga8wmz5tl63ol-yegmkmgwjok
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 6b 73 2f 70 61 67 65 73 2f 5f 61 70 70 2d 37 62 65 30 32 38 65 64 63 64 34 61 33 34 39 39 2e 6a 73 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 35 36 37 35 2d 64 66 63 65 39 65 35 35 38 31 65 37 65 33 61 33 2e 6a 73 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 37 31 37 2d 66 39 36 36 38 30 63 37 39 39 63 35 65 34 36 37 2e 6a 73 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 32 33 33 62 31 31 35 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: ks/pages/_app-7be028edcd4a3499.js" defer></script><script src="/_next/static/chunks/5675-dfce9e5581e7e3a3.js" defer></script><script src="/_next/static/chunks/4717-f96680c799c5e467.js" defer></script><script src="/_next/static/chunks/pages/index-233b11527
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 2c 30 2c 36 33 2e 35 2c 30 2c 36 39 2e 37 53 35 2e 31 2c 38 31 2c 31 31 2e 33 2c 38 31 68 33 33 2e 35 63 31 2e 32 2d 36 2e 34 2c 36 2e 38 2d 31 31 2e 33 2c 31 33 2e 36 2d 31 31 2e 33 20 20 20 20 20 20 20 53 37 30 2e 39 2c 37 34 2e 36 2c 37 32 2e 31 2c 38 31 68 33 33 2e 35 63 36 2e 32 2c 30 2c 31 31 2e 33 2d 35 2e 31 2c 31 31 2e 33 2d 31 31 2e 33 53 31 31 31 2e 39 2c 35 38 2e 34 2c 31 30 35 2e 37 2c 35 38 2e 34 43 31 30 35 2e 37 2c 35 38 2e 34 2c 31 30 35 2e 37 2c 35 38 2e 34 2c 31 30 35 2e 37 2c 35 38 2e 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 31 2e 36 2c 38 37 2e 36 48 37 32 2e 33 76 32 32 2e 36 68 32 32 63 36 2e 32 2c 30 2c 31 31 2e 33 2d 35 2e 31 2c 31 31 2e 33 2d 31 31 2e 33 76
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,63.5,0,69.7S5.1,81,11.3,81h33.5c1.2-6.4,6.8-11.3,13.6-11.3 S70.9,74.6,72.1,81h33.5c6.2,0,11.3-5.1,11.3-11.3S111.9,58.4,105.7,58.4C105.7,58.4,105.7,58.4,105.7,58.4z"></path><g><path class="st0" d="M101.6,87.6H72.3v22.6h22c6.2,0,11.3-5.1,11.3-11.3v
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 35 31 2e 34 2c 32 36 38 2e 35 2c 35 35 2e 32 2c 32 36 38 2e 32 2c 36 31 2e 38 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 33 34 36 2e 32 2c 36 30 2e 32 76 32 32 2e 35 68 2d 31 31 2e 34 56 36 31 2e 39 63 30 2d 36 2e 33 2d 32 2e 39 2d 39 2e 33 2d 38 2d 39 2e 33 63 2d 35 2e 35 2c 30 2d 39 2e 34 2c 33 2e 34 2d 39 2e 34 2c 31 30 2e 36 76 31 39 2e 34 68 2d 31 31 2e 34 56 32 38 2e 35 68 31 31 2e 34 76 31 39 20 20 20 20 20 20 63 33 2e 31 2d 33 2e 31 2c 37 2e 35 2d 34 2e 37 2c 31 32 2e 35 2d 34 2e 37 43 33 33 39 2e 32 2c 34 32 2e 38 2c 33 34 36 2e 32 2c 34 38 2e 32 2c 33 34 36 2e 32 2c 36 30 2e 32 4c 33 34 36 2e 32 2c 36 30 2e 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: 51.4,268.5,55.2,268.2,61.8z"></path><path class="st1" d="M346.2,60.2v22.5h-11.4V61.9c0-6.3-2.9-9.3-8-9.3c-5.5,0-9.4,3.4-9.4,10.6v19.4h-11.4V28.5h11.4v19 c3.1-3.1,7.5-4.7,12.5-4.7C339.2,42.8,346.2,48.2,346.2,60.2L346.2,60.2z"></path><path class="st1"
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 20 2e 37 35 2d 2e 37 35 68 31 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 35 48 33 2e 37 35 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 33 20 31 32 5a 6d 30 20 35 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 35 2d 2e 37 35 68 31 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 35 48 33 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 37 35 2d 2e 37 35 5a 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6e 61 76 3e 3c 6e 61 76 20 63 6c 61 73 73 3d 22 72 65 6c 61 74 69 76 65 20 77 2d 66 75 6c 6c 20 7a 2d 35 30 20 70 78 2d 36 20 6c 67 3a 70 78 2d 31 30 20 70 79 2d 34 20 6c 67 3a 70 79 2d
                                                                                                                                                                                                                                                                                        Data Ascii: .75-.75h16.5a.75.75 0 0 1 0 1.5H3.75A.75.75 0 0 1 3 12Zm0 5.25a.75.75 0 0 1 .75-.75h16.5a.75.75 0 0 1 0 1.5H3.75a.75.75 0 0 1-.75-.75Z" clip-rule="evenodd"></path></svg></button></div></div></nav><nav class="relative w-full z-50 px-6 lg:px-10 py-4 lg:py-
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 33 76 32 32 2e 36 68 32 32 63 36 2e 32 2c 30 2c 31 31 2e 33 2d 35 2e 31 2c 31 31 2e 33 2d 31 31 2e 33 76 2d 37 2e 32 43 31 30 35 2e 37 2c 38 39 2e 35 2c 31 30 33 2e 39 2c 38 37 2e 36 2c 31 30 31 2e 36 2c 38 37 2e 36 20 20 20 20 20 20 20 20 43 31 30 31 2e 36 2c 38 37 2e 36 2c 31 30 31 2e 36 2c 38 37 2e 36 2c 31 30 31 2e 36 2c 38 37 2e 36 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 35 2e 33 2c 38 37 2e 36 63 2d 32 2e 32 2c 30 2d 34 2e 31 2c 31 2e 38 2d 34 2e 31 2c 34 2e 31 76 37 2e 32 63 30 2c 36 2e 32 2c 35 2e 31 2c 31 31 2e 33 2c 31 31 2e 33 2c 31 31 2e 33 68 32 32 56 38 37 2e 36 43 34 34 2e 36 2c 38 37 2e 36 2c 31 35 2e 33 2c 38 37 2e 36 2c 31 35 2e 33 2c 38 37 2e 36 7a 20 20 20 20 20 20 20 20 22 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 3v22.6h22c6.2,0,11.3-5.1,11.3-11.3v-7.2C105.7,89.5,103.9,87.6,101.6,87.6 C101.6,87.6,101.6,87.6,101.6,87.6z"></path><path class="st0" d="M15.3,87.6c-2.2,0-4.1,1.8-4.1,4.1v7.2c0,6.2,5.1,11.3,11.3,11.3h22V87.6C44.6,87.6,15.3,87.6,15.3,87.6z ">
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 2e 32 2c 36 30 2e 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 33 35 35 2e 31 2c 33 31 2e 35 63 30 2d 33 2e 36 2c 32 2e 39 2d 36 2e 34 2c 37 2e 31 2d 36 2e 34 73 37 2e 31 2c 32 2e 36 2c 37 2e 31 2c 36 2e 31 63 30 2c 33 2e 38 2d 32 2e 39 2c 36 2e 36 2d 37 2e 31 2c 36 2e 36 53 33 35 35 2e 31 2c 33 35 2e 31 2c 33 35 35 2e 31 2c 33 31 2e 35 7a 20 20 20 20 20 20 4d 33 35 36 2e 35 2c 34 33 2e 34 68 31 31 2e 34 76 33 39 2e 33 68 2d 31 31 2e 34 43 33 35 36 2e 35 2c 38 32 2e 36 2c 33 35 36 2e 35 2c 34 33 2e 34 2c 33 35 36 2e 35 2c 34 33 2e 34 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 33 37 37 2e 31 2c 33 31 2e 35 63 30 2d 33 2e 36 2c 32 2e 39 2d 36 2e 34 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .2,60.2z"></path><path class="st1" d="M355.1,31.5c0-3.6,2.9-6.4,7.1-6.4s7.1,2.6,7.1,6.1c0,3.8-2.9,6.6-7.1,6.6S355.1,35.1,355.1,31.5z M356.5,43.4h11.4v39.3h-11.4C356.5,82.6,356.5,43.4,356.5,43.4z"></path><path class="st1" d="M377.1,31.5c0-3.6,2.9-6.4,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:03 UTC1369INData Raw: 77 6e 2d 6d 65 6e 75 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 73 75 62 6d 65 6e 75 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 67 72 69 64 20 67 61 70 2d 32 20 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 77 68 69 74 65 20 70 2d 32 20 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 70 78 3b 6c 65 66 74 3a 32 38 70 78 3b 77 69 64 74 68 3a 30 70 78 3b 68 65 69 67 68 74 3a 30 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 31 30 70 78 20 31 30 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 23
                                                                                                                                                                                                                                                                                        Data Ascii: wn-menu" aria-label="submenu"><div class="dropdown-container grid gap-2 rounded-lg bg-white p-2 "><div style="position:absolute;top:-8px;left:28px;width:0px;height:0px;border-style:solid;border-width:0 10px 10px 10px;border-color:transparent transparent #


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        44192.168.2.649792104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1024OUTGET /_next/static/css/491340a2aab30b15.css HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="491340a2aab30b15.css"
                                                                                                                                                                                                                                                                                        etag: W/"b9555be2522ee62ebed9b3b151142492"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/css/491340a2aab30b15.css
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::4rghg-1720705337121-4bd090306656
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368729
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61e25bdf2361-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC763INData Raw: 37 64 34 30 0d 0a 3a 72 6f 6f 74 7b 2d 2d 72 74 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 72 74 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 23 32 32 32 3b 2d 2d 72 74 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 3a 23 38 64 63 35 37 32 3b 2d 2d 72 74 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 3a 23 62 65 36 34 36 34 3b 2d 2d 72 74 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 3a 23 66 30 61 64 34 65 3b 2d 2d 72 74 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 3a 23 33 33 37 61 62 37 3b 2d 2d 72 74 2d 6f 70 61 63 69 74 79 3a 30 2e 39 3b 2d 2d 72 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 68 6f 77 2d 64 65 6c 61 79 3a 30 2e 31 35 73 3b 2d 2d 72 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6c 6f 73 69 6e 67 2d 64 65 6c 61 79 3a 30 2e 31 35 73 7d 2e 63 6f 72 65 2d 73 74 79 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: 7d40:root{--rt-color-white:#fff;--rt-color-dark:#222;--rt-color-success:#8dc572;--rt-color-error:#be6464;--rt-color-warning:#f0ad4e;--rt-color-info:#337ab7;--rt-opacity:0.9;--rt-transition-show-delay:0.15s;--rt-transition-closing-delay:0.15s}.core-style
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 79 20 76 61 72 28 2d 2d 72 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6c 6f 73 69 6e 67 2d 64 65 6c 61 79 29 20 65 61 73 65 2d 69 6e 7d 2e 73 74 79 6c 65 73 2d 6d 6f 64 75 6c 65 5f 74 6f 6f 6c 74 69 70 5f 5f 6d 6e 6e 66 70 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 3b 77 69 64 74 68 3a 2d 77 65 62 6b 69 74 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 73 74 79 6c 65 73 2d 6d 6f 64 75 6c 65 5f 61 72 72 6f 77 5f 5f 4b 30 4c 33 54 7b 68 65 69 67 68 74 3a 38 70 78 3b 77 69 64 74 68 3a 38 70 78 7d 5b 63 6c 61 73 73 2a 3d 72 65 61 63 74 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6c 61 63 65 2d 74 6f 70 5d 3e 2e 73 74 79
                                                                                                                                                                                                                                                                                        Data Ascii: y var(--rt-transition-closing-delay) ease-in}.styles-module_tooltip__mnnfp{border-radius:3px;font-size:90%;padding:8px 16px;width:-webkit-max-content;width:max-content}.styles-module_arrow__K0L3T{height:8px;width:8px}[class*=react-tooltip__place-top]>.sty
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 6f 72 3a 23 61 37 61 61 62 62 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 2e 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 2d 2d 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 35 33 64 63 7d 2e 67 6c 69 64 65 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 32 30 32 33 5f 72 65 64 65 73 69 67 6e 20 2e 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 2e 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 2d 2d 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 35 65 63 34 7d 2e 67 6c 69 64 65 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                                        Data Ascii: or:#a7aabb;height:12px;width:12px;border-radius:50%}.glide__bullet.glide__bullet--active{background-color:#fc53dc}.glide__navigation_2023_redesign .glide__bullet.glide__bullet--active{background-color:#ff5ec4}.glide__navigation{margin:auto;background-colo
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 74 6f 73 68 69 2c 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 65 67 6f 65 20 75 69 2c 72 6f 62 6f 74 6f 2c 68 65 6c 76 65 74 69 63 61
                                                                                                                                                                                                                                                                                        Data Ascii: rgin:0;padding:0}*,:after,:before{border:0 solid;border-color:inherit}html{line-height:1.15;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow-x:hidden}body{font-family:satoshi,system-ui,-apple-system,segoe ui,roboto,helvetica
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 77 6e 2d 69 74 65 6d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 2e 6e 61 76 69 67 61 74 69 6f 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 68 6f 76 65 72 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 58 28 30 64 65 67 29 7d 2e 74 61 6c 65 6e 74 2d 63 61 72 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 65 72 73 70 65 63 74 69 76 65 3a 31 30 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 74 61 6c 65 6e 74 2d 63 61 72 64 2d 69 6e 6e 65 72 7b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                                                        Data Ascii: wn-item:focus-within .dropdown-menu,.navigation .dropdown-item:hover .dropdown-menu{visibility:visible;opacity:1;pointer-events:auto;transform:rotateX(0deg)}.talent-card-container{perspective:1000px;background-color:transparent}.talent-card-inner{position
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 2e 66 75 6c 6c 2d 62 6c 65 65 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 34 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 66 75 6c 6c 2d 62 6c 65 65 64 2d 6d 6f 62 69 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 34 7d 7d 2e 63 75 73 74 6f 6d 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 62 75 74 74 6f 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 31 32 35 6d 73 20 65 61 73 65 2d 6f 75 74 7d 2e 63 75 73 74 6f 6d 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73
                                                                                                                                                                                                                                                                                        Data Ascii: rder-radius:10px;border:2px solid #000}.full-bleed{width:100%;grid-column:1/4}@media (max-width:768px){.full-bleed-mobile{width:100%;grid-column:1/4}}.custom-box-shadow-button{transition:transform 125ms ease-out}.custom-box-shadow-button:hover{transform:s
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 63 62 2d 65 6c 65 6d 65 6e 74 5f 5f 69 6e 6e 65 72 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 64 61 2d 63 68 61 74 2d 62 75 74 74 6f 6e 20 2e 62 75 74 74 6f 6e 5f 5f 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 62 2d 65 6c 65 6d 65 6e 74 5f 5f 69 63 6f 6e 7b 77 69 64 74 68 3a 34 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 34 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 62 2d 65 6c 65 6d 65 6e 74 5f 5f 74 79 70 65 2d 74 65 61 73 65 72 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 62 2d 65 6c
                                                                                                                                                                                                                                                                                        Data Ascii: o{opacity:0}}@media (max-width:600px){.cb-element__inner{word-break:normal!important}#ada-chat-button .button__text{font-size:14px!important}.cb-element__icon{width:40px!important;height:40px!important}.cb-element__type-teaser{height:auto!important}.cb-el
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 2e 6e 6f 2d 69 6e 70 75 74 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 73 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6c 6f 72 2d 72 61 6e 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 35 65 63 34 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 75
                                                                                                                                                                                                                                                                                        Data Ascii: it-inner-spin-button,.no-input-spin-buttons::-webkit-outer-spin-button{-webkit-appearance:none}.custom-color-range::-webkit-slider-thumb{-webkit-appearance:none;appearance:none;width:16px;height:16px;border-radius:50%;background:#ff5ec4;cursor:pointer}.cu
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 29 7b 2e 74 69 63 6b 65 72 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 73 63 72 6f 6c 6c 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 2e 74 69 63 6b 65 72 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 64 69 73 73 6f 6c 76 65 21 69 6d 70 6f 72 74 61 6e 74 3b 26 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 7d 2e 74 69 63 6b 65 72 2e 70 61 75 73 65 20 2e 74 69 63 6b 65 72 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 74 69 63 6b 65 72 3a 68 6f 76 65 72 20 2e 74 69 63 6b 65 72 2d 69 6d 61 67 65 2d 63
                                                                                                                                                                                                                                                                                        Data Ascii: media (prefers-reduced-motion){.ticker{overflow-x:scroll;overflow:auto;pointer-events:unset}.ticker-image-container{animation-name:dissolve!important;&:last-child{display:none!important}}}.ticker.pause .ticker-image-container,.ticker:hover .ticker-image-c
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 43 6f 75 72 69 65 72 20 4e 65 77 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e
                                                                                                                                                                                                                                                                                        Data Ascii: ont-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;fon


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        45192.168.2.649794104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1024OUTGET /_next/static/css/d17a485746e3a066.css HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="d17a485746e3a066.css"
                                                                                                                                                                                                                                                                                        etag: W/"5e53500171f77e6d45c069ea834f8f4b"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/css/d17a485746e3a066.css
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::flqzz-1720705329427-0942c25f6afd
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368729
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61e25a1e434b-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC763INData Raw: 34 32 33 0d 0a 2e 67 6c 69 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 67 6c 69 64 65 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 2e 67 6c 69 64 65 5f 5f 73 6c 69 64 65 73 2c 2e 67 6c 69 64 65 5f 5f 74 72 61 63 6b 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 67 6c 69 64 65 5f 5f 73 6c 69 64 65 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 3b 74 6f 75 63
                                                                                                                                                                                                                                                                                        Data Ascii: 423.glide{position:relative;width:100%;box-sizing:border-box}.glide *{box-sizing:inherit}.glide__slides,.glide__track{overflow:hidden}.glide__slides{position:relative;width:100%;list-style:none;backface-visibility:hidden;transform-style:preserve-3d;touc
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC303INData Raw: 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 67 6c 69 64 65 2d 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 67 6c 69 64 65 5f 5f 6c 61 7a 79 5f 5f 6c 6f 61 64 65 64 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 46 72 6f 6d 4e 6f 6e 65 20 2e 35 73 20 65 61 73 65 2d 69 6e 20 30 73 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 46 72 6f 6d 4e 6f 6e 65 7b 30 25 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 30 7d 31 25 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62
                                                                                                                                                                                                                                                                                        Data Ascii: touch-callout:none;-webkit-user-select:none;-moz-user-select:none;user-select:none}.glide--rtl{direction:rtl}.glide__lazy__loaded{animation:fadeInFromNone .5s ease-in 0s forwards}@keyframes fadeInFromNone{0%{visibility:hidden;opacity:0}1%{visibility:visib
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        46192.168.2.649790104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1046OUTGET /_next/static/media/086a70ddba625929-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Origin: https://www.beehiiv.com
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                        Content-Length: 15272
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="086a70ddba625929-s.p.woff2"
                                                                                                                                                                                                                                                                                        etag: "b94bd658459625ee92cffaf00bb38548"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/media/086a70ddba625929-s.p.woff2
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::xlqws-1720705329421-ef8c62fcc3c0
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368729
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61e25e19437f-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC763INData Raw: 77 4f 46 32 00 01 00 00 00 00 3b a8 00 0f 00 00 00 00 b2 5c 00 00 3b 45 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 81 10 1b 94 5c 1c 87 6e 06 60 00 87 26 11 08 0a 82 82 6c 81 c8 08 0b 86 42 00 01 36 02 24 03 8d 00 04 20 05 90 0a 07 95 20 1b af 90 27 70 67 4f 8c 71 3b 80 ce fe f2 f6 b8 80 1b a3 bc c7 01 c8 fa 38 b3 11 35 6c 1c 30 23 ef eb 65 ff ff 7f c6 d2 31 86 30 ed 03 40 b3 2a 0f 68 e2 ee c8 23 1d d0 68 05 4c 02 51 7b 49 ba c4 d0 3e 23 4a b1 68 bd 4f 42 b2 75 6a ce a5 dd 08 58 57 22 93 40 2c 83 d6 fd 0e 48 79 ac f2 ac 7b 74 63 3b 1b 5f 90 e0 53 65 b2 fd 53 4b b9 c3 92 08 a9 92 f0 90 f5 a4 a4 84 72 49 f5 ad f7 fd 83 d8 70 1f cf 4c 06 30 bf 06 b0 09 49 61 e7 bb 61 1d 7e fe 86 89 bd 4f 24 e4 21 06 1e 88 84
                                                                                                                                                                                                                                                                                        Data Ascii: wOF2;\;E?FFTM\n`&lB6$ 'pgOq;85l0#e10@*h#hLQ{I>#JhOBujXW"@,Hy{tc;_SeSKrIpL0Iaa~O$!
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 23 c8 c4 9e 30 18 83 2a e4 c5 cd f9 f9 c6 c8 29 ed ea b2 98 87 5f 33 46 38 42 18 9f 6e 23 8c 93 fe 9d df bd ae e0 18 b3 da 09 1d 82 f0 28 f4 5a 47 2e ff 82 f3 7e 6c 7d cf 1f 51 77 db 20 a0 bd 26 3d 03 6b 06 f4 3c 2f 3e 2f 3e 00 e0 c3 c7 80 9f e2 57 fe be 3f 21 18 31 b0 1c ac 67 e4 20 f6 26 f6 b1 1f 63 7f 1f 11 3e f6 67 f3 49 52 49 69 61 70 ca 4d 23 49 95 1e 50 f5 a6 0f 44 fd d1 83 69 77 76 83 e0 01 03 84 01 29 a0 8c f0 22 87 92 c9 4c 81 e2 e5 7a d0 d4 e4 7c a4 2e 3b 99 68 57 26 58 12 10 31 d9 7a 36 fd 65 49 20 de f1 2d 68 a8 e2 01 fe 97 fc 6b 1e 5b f0 ba 44 20 ef 47 59 21 90 97 9d da bf e5 1a e2 9d 6e 2f 87 50 d4 f5 1e 46 ef c0 91 24 4f 05 0f 88 2a 21 79 94 e8 01 76 6f 7f 46 50 70 ef b2 c8 30 78 22 c0 98 25 c0 a6 0e 11 b6 10 b6 fc 71 56 d6 d2 a6 c0 d6 61
                                                                                                                                                                                                                                                                                        Data Ascii: #0*)_3F8Bn#(ZG.~l}Qw &=k</>/>W?!1g &c>gIRIiapM#IPDiwv)"Lz|.;hW&X1z6eI -hk[D GY!n/PF$O*!yvoFPp0x"%qVa
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 8a 24 52 46 d0 e0 59 b3 03 3c 78 86 5e 3a 84 4f 56 28 7f 8c ac fa 59 72 94 3d 11 23 92 98 fa 33 02 82 94 cd 88 f1 3a d0 3f d4 c3 55 e4 d9 4a 79 82 26 49 b2 49 bb 5e c4 5c 46 c4 70 9e 88 02 23 03 f7 e5 54 ad 24 a6 53 88 f7 39 6c 5b 66 1f 5c d6 b8 37 66 bf 4c a3 fd 60 83 3a 53 ac 34 58 54 10 05 d7 66 48 8c 31 9a 4d 57 44 d5 91 94 4f 3c cc 52 aa 93 41 6c 6f af 05 90 4d 73 d3 3c dd 52 5c d0 2e 1f bf e8 c1 ec 85 4a 49 d9 e6 f4 59 40 24 51 9f 3d a0 ac 22 58 f1 d1 b9 3b 2b a6 46 8b 1e 23 4d 34 d3 42 cb ad b5 a9 ad ed 68 77 fb a6 e1 98 63 51 ed b1 ed c2 da da 2e a8 b9 ed fc b4 6d e7 d5 2a cf a8 5b 3c 3b 35 99 17 d5 65 5e 58 a7 79 41 4d e6 f9 75 98 e7 a5 32 cf a9 05 cf 68 63 d5 e7 30 da e4 fb a3 d0 c8 b5 11 54 52 da cb 2a b8 e1 aa e4 e0 2d 3e 6f 28 d8 f1 93 0f e6
                                                                                                                                                                                                                                                                                        Data Ascii: $RFY<x^:OV(Yr=#3:?UJy&II^\Fp#T$S9l[f\7fL`:S4XTfH1MWDO<RAloMs<R\.JIY@$Q="X;+F#M4BhwcQ.m*[<;5e^XyAMu2hc0TR*->o(
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 54 8a 51 53 23 43 a3 01 40 18 a5 14 5b 30 87 9f f7 1a 60 ac fc 25 0e e2 92 a2 2c 50 8d ff 4c b6 3a d3 96 78 93 f0 9f 9f d3 d8 29 34 f2 4d 10 a7 c1 ef a9 bb 99 e1 84 0e 89 cc f4 d4 07 04 a6 3d 69 22 52 0c a6 e1 b3 78 77 07 6f a5 5d fa 6d 6b 4d a3 f2 6e a3 53 be d3 6c 36 a3 34 f5 a5 d2 17 28 ed 5d a8 58 9e af 3d 79 9e 27 55 95 90 30 0d ce cb 72 32 16 8f fa 04 53 75 51 f0 7c 1e f5 e1 ef a0 23 a2 41 46 90 13 6d 64 f3 4e ce e7 68 f2 ea 83 3b b9 12 81 58 c3 c9 58 21 ed 31 d0 e2 47 87 08 83 a7 38 2a 78 f2 73 d0 58 bd e0 3c a1 8b 21 67 18 a8 5d 38 d4 11 0f 08 f6 f4 d6 05 a0 fc 3c b8 f2 fc 85 03 08 a6 53 80 a4 a8 24 45 5e d9 b0 68 5e 31 0a 02 71 06 d4 24 6f 8a 27 d1 c5 3c 28 2b 8c 69 29 1e 49 27 0f 4b a1 98 81 cf 9a c6 a7 3b c8 25 6b f6 98 c1 75 2f b3 34 86 ac 68
                                                                                                                                                                                                                                                                                        Data Ascii: TQS#C@[0`%,PL:x)4M=i"Rxwo]mkMnSl64(]X=y'U0r2SuQ|#AFmdNh;XX!1G8*xsX<!g]8<S$E^h^1q$o'<(+i)I'K;%ku/4h
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 4a 6e 8e 52 6b 1c e5 7b e3 25 2b 02 8f 6f bc 27 15 0d 85 37 a1 44 69 79 78 e3 2d 8c d4 3e 39 ca 7f 47 7c 24 3a 5a 7e 0e 87 cd a1 34 89 62 7a dd c6 9a f1 8c 1e 6f 1b dc 6c 6d 68 fb 34 03 df b8 4b e7 1d 9d 8b cb 26 15 da 7f 71 69 2f 35 bb 5d 00 b5 97 9d 00 23 fc 58 99 9c f3 4b e4 60 93 12 fc 63 b5 f7 17 77 73 aa e4 35 fa 88 e2 c3 8f eb ab 47 03 5c 31 aa e6 a2 ca f8 9b 2b d9 61 68 83 b9 af 6c 31 54 7d ee cb 5d 54 2e 85 9e 32 3d c5 cb 2a 21 b5 8a ba db 85 0f b6 ba 28 0a e9 59 41 ac de 7a e2 dd 89 7f ce bb 8f bf 75 f8 76 bd c1 5f 1c bd 43 ae 9f 2b 9b 6b 7e 0c 69 bb 78 c4 e8 f4 dc c3 75 51 33 75 a3 0e 06 5a ca e6 3f 0e af b5 c0 4f 4d f7 6d 35 17 85 4a 5b cd 32 8c 14 f7 47 ed b6 ca c2 9f 04 97 f4 be 0c 02 bd 4f 7b f7 53 f3 c0 98 9a cf c3 68 ea d8 5b 6f 15 67 f2
                                                                                                                                                                                                                                                                                        Data Ascii: JnRk{%+o'7Diyx->9G|$:Z~4bzolmh4K&qi/5]#XK`cws5G\1+ahl1T}]T.2=*!(YAzuv_C+k~ixuQ3uZ?OMm5J[2GO{Sh[og
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: bc 9e 69 10 06 4e 2b 87 4c 0f 1e 76 d0 19 4d 57 39 bf 8a 44 00 ba 53 f4 8e d9 6f fb 6f db db e9 34 ed 5d 6f 67 bf e5 bf 55 bc 9f 9b 99 fb c4 22 b4 30 d5 e2 31 31 17 ec 7b 54 1e 6e e6 e9 89 ef c5 7b 9a 79 21 4c 54 a3 2a 60 bb 3b d9 b6 b5 b9 ba f9 62 eb 3a 29 b8 5d 11 33 da 25 5c 4b da b3 5b 78 3d 69 b1 82 f0 a9 ba 7b 40 78 62 aa d8 23 bc 1d 3b 5a a1 32 9c 2a 44 a4 1c 38 df 90 80 42 5c c4 57 a2 9b ea 44 70 a9 79 12 2b 56 22 20 fb 87 f8 93 52 8d 96 1c 2e b9 8d 66 35 56 aa 10 bc 22 7e 8d 91 ac 91 07 97 98 24 33 e3 4b 38 94 80 60 7f ef c7 8b 8e 37 3d 46 b2 95 d2 7a 24 30 e7 2e 72 f8 24 22 93 31 19 91 74 f9 6c 79 cc 5c 39 e3 43 e1 5a 08 76 cd ba b1 21 14 59 0e 87 17 e4 cf db f5 d8 aa 70 55 b8 f4 30 09 81 3f aa 67 44 54 40 a0 31 89 68 e4 af e9 e4 58 56 0b ab ae
                                                                                                                                                                                                                                                                                        Data Ascii: iN+LvMW9DSoo4]ogU"011{Tn{y!LT*`;b:)]3%\K[x=i{@xb#;Z2*D8B\WDpy+V" R.f5V"~$3K8`7=Fz$0.r$"1tly\9CZv!YpU0?gDT@1hXV
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 58 2b ed e9 05 c7 a6 9c e7 5a 7f 09 41 fe 14 d2 02 04 bb 8f cc 35 48 f7 39 0f 20 3d 06 ba f6 cd 0d ed f3 1a 40 3a 0e 88 f7 d5 97 14 77 77 75 86 1c 44 61 0f 02 9d ce 24 1b 69 42 d4 6d 23 90 5f 20 0a 22 3d 14 59 ba 07 c6 48 d0 27 f9 c5 eb 54 c7 dc d3 e8 5c 64 54 ee ec d3 4e bf 33 a0 b5 40 74 e2 73 e4 7e 11 41 b4 f1 39 72 13 80 dd c7 3b 3e e6 54 14 56 80 1b 65 1a e7 0c 8e 33 ff 07 0e 94 b6 45 bb 3b 5b f5 9d 45 f5 1e 48 50 9b 53 46 2e 03 57 51 64 76 46 62 d5 6e 8b ef 6c 9d 13 17 88 f8 b4 90 28 03 89 41 5e 77 95 42 26 ab 12 04 8b d5 88 a4 5a fc 50 4f 3c 3b bf 28 83 70 c5 e6 64 19 18 13 eb a5 11 70 b3 d4 12 32 ab b6 a9 5f 59 a7 d1 29 98 e5 64 33 12 02 29 ce c9 cf a6 33 19 44 56 1e 83 c4 58 d3 83 40 94 6a 74 50 5e 37 32 d0 54 bb 53 ce 43 4b e0 f2 29 06 99 42 a7
                                                                                                                                                                                                                                                                                        Data Ascii: X+ZA5H9 =@:wwuDa$iBm#_ "=YH'T\dTN3@ts~A9r;>TVe3E;[EHPSF.WQdvFbnl(A^wB&ZPO<;(pdp2_Y)d3)3DVX@jtP^72TSCK)B
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 92 45 64 90 c8 f1 21 be fc dd f4 1d 17 dd 1a 50 32 70 83 cc ca 4b 88 34 22 23 1d 8b 23 83 69 0e 76 ff f9 66 47 a4 f9 de b5 b5 7e 15 18 86 b3 47 90 11 61 ec 24 2a 9e 12 18 90 42 44 19 b2 10 c4 90 bc 50 b0 5f 62 9a 5c a6 2d b9 a6 2d 2a 5b b9 37 27 d5 4b c1 ca 9f 37 49 fb 71 86 4c f9 59 9c e2 ee f2 b2 8b 04 c6 8d b2 6f 67 dc 56 97 d5 08 25 67 92 c1 4f ef 6e f6 55 ab 69 48 35 00 8c 23 17 7c 14 63 e4 77 e3 24 da dc 7d fd 5b c2 7d 8e 92 7e 3f 61 eb 63 de 8d 24 7c d2 4d 5c 63 23 5c 56 8b 21 11 e7 ce 0e e5 1e b8 bd 69 de a9 31 76 1c 76 53 12 41 c4 b3 b4 d4 83 7c 4f 90 11 81 60 0e 62 85 66 90 13 af 2b 42 4f 49 bf 9f b8 f5 11 ef 7a 12 21 e9 26 9e 86 9d c8 00 fc b5 6a 54 85 c0 49 6e e9 ce 10 de f9 c7 6e 8c 3f 2e e8 25 ff 83 e8 7c d0 77 07 38 bc 2d 5b d6 4c 18 b5 b3
                                                                                                                                                                                                                                                                                        Data Ascii: Ed!P2pK4"##ivfG~Ga$*BDP_b\--*[7'K7IqLYogV%gOnUiH5#|cw$}[}~?ac$|M\c#\V!i1vvSA|O`bf+BOIz!&jTInn?.%|w8-[L
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 8f c3 73 29 10 9c 52 7a 4f 4c ca 62 1c 73 c0 cb 2a b0 76 26 1e 62 f0 0f 57 74 63 9c df af 63 2c 5a 27 3b a5 76 10 18 56 28 fa de ae a5 8d 13 74 88 de 62 f3 db 12 b5 04 3a 22 e4 ba 26 4b b1 52 b5 34 ee a4 b0 4a 8e 4b bc 49 5f 3b d0 ee 28 74 f2 6a 6c b3 56 5b 8f cf 44 fa b8 eb af 37 47 4c 3b 6f 3a d5 08 61 58 00 a9 91 62 53 2f 8a df 47 8e 51 f6 46 dd c6 96 c1 cd 65 03 d9 d4 3b 48 55 41 ec d5 1f 12 0a 25 d3 b4 3e 6c d2 56 33 24 e4 ff cd a5 eb 8c eb 04 29 81 cc 20 1b 88 75 08 53 5c 25 e5 fe d3 2c 7a 32 9d c1 49 4f 43 a6 72 88 b9 34 7a 0a f8 f4 ad 5f 8e 1f a2 3d dd a4 e6 cf 8e 99 f8 07 16 34 86 a8 f9 b8 f7 c3 34 69 f7 9b a7 57 15 c4 55 4b 41 9a 92 f1 21 65 6e 5e c4 df 5b cb 77 25 e4 db 52 b5 d4 c4 da 5f 0b 38 58 89 5a 12 ac cc b2 e3 30 e2 a2 44 13 ca f6 29 27
                                                                                                                                                                                                                                                                                        Data Ascii: s)RzOLbs*v&bWtcc,Z';vV(tb:"&KR4JKI_;(tjlV[D7GL;o:aXbS/GQFe;HUA%>lV3$) uS\%,z2IOCr4z_=44iWUKA!en^[w%R_8XZ0D)'
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: d7 62 11 6d 39 4a 16 ef 88 2a 48 ae 45 c4 b7 aa 87 b5 7b 01 ee a1 40 66 a2 68 98 17 b0 e3 f8 39 5c 53 83 e1 0f 2c 2e b8 37 92 52 8d a1 15 7b 91 0a a6 4a 52 1d 1e 47 e3 ee 7c 27 9c 50 8d d9 12 8b 9e cf 71 25 74 dc 3e 78 17 6b ff 7a da 55 63 79 dc 22 9d 96 a9 1e 4a 92 9c 61 32 bf 03 11 e6 42 bf b8 37 6d c1 66 12 f3 02 49 51 98 8b ea b8 52 9f e4 f4 8f 9d 4f 66 51 3c 60 51 a0 0b 46 23 a0 22 0f 44 b7 3d b4 cd 12 89 bd ca 0e c2 61 d7 9a fd c1 fe 5e 47 bc 99 c0 54 d4 43 3b 34 de 5a 7e 5f ad 63 97 e7 ce 82 28 db 41 8f 2c fa 4b 44 f0 bc 21 ca 2c a9 92 0c 5e 5b 0e aa 0b 47 a4 29 5f aa 52 e6 07 fc 00 fc 02 7b 96 c0 ef 75 8d 05 2b c3 78 de a0 0e 27 6e e1 e5 21 02 b6 4c 2b 05 de 48 24 c3 19 11 0c 0f ba be 20 07 2b 8e 01 dd e1 90 f5 7e 14 46 0f 0b a7 83 49 39 11 0b a2
                                                                                                                                                                                                                                                                                        Data Ascii: bm9J*HE{@fh9\S,.7R{JRG|'Pq%t>xkzUcy"Ja2B7mfIQROfQ<`QF#"D=a^GTC;4Z~_c(A,KD!,^[G)_R{u+x'n!L+H$ +~FI9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        47192.168.2.649797104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1046OUTGET /_next/static/media/271f77516f49b23e-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Origin: https://www.beehiiv.com
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                        Content-Length: 14544
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="271f77516f49b23e-s.p.woff2"
                                                                                                                                                                                                                                                                                        etag: "ea80c2358066cc2cca1eb4e6daa87564"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/media/271f77516f49b23e-s.p.woff2
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::rf77j-1720705329432-99458c4c72c6
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368729
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61e2681e422e-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC763INData Raw: 77 4f 46 32 00 01 00 00 00 00 38 d0 00 0f 00 00 00 00 b1 7c 00 00 38 6f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 81 10 1b 94 5c 1c 87 6e 06 60 00 87 26 11 08 0a 82 82 38 81 c4 3d 0b 86 42 00 01 36 02 24 03 8d 00 04 20 05 8e 5f 07 95 20 1b 39 8e 07 c6 b6 ac 81 dd 0e 00 94 aa 76 3b 0a d8 b1 27 dc 0e a4 bf 7d f4 77 76 a0 6e 09 63 eb 9d fd ff 9f 90 a0 c6 18 3e 68 07 a8 56 d5 66 c1 0b 03 a4 08 43 14 51 62 28 15 0e 66 ae d4 da 43 67 d9 a8 22 31 29 dc c0 42 43 e1 5e 34 24 3d 6e 3b ea d9 2a f3 5c e1 bd ce 67 70 f0 c3 9c 5a ac bc 5c 9a f6 6f 4f 83 86 a6 d2 46 b9 a3 61 f4 bf fd e7 b0 f3 46 eb 6f 48 d0 cf 56 ba 19 04 26 44 60 43 5f 26 7d d2 df 66 b5 e1 9f 3e 1d 4b 65 d0 bc de 67 28 a6 aa 79 e1 d2 4e 97 e1 df 1e 5a
                                                                                                                                                                                                                                                                                        Data Ascii: wOF28|8o?FFTM\n`&8=B6$ _ 9v;'}wvnc>hVfCQb(fCg"1)BC^4$=n;*\gpZ\oOFaFoHV&D`C_&}f>Keg(yNZ
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: af 9a 4c 4b 04 33 b6 11 f4 fa 95 75 6f be b3 49 db 1d 37 8a bc 0a a1 88 51 4a 19 01 e2 c7 3c de 71 fe ee fa 7f 4c ab e7 64 b6 39 57 7a 6e a7 d9 00 41 51 31 a0 82 f0 11 30 39 cd a9 5c 60 32 41 68 ac ff e2 0b f5 55 80 00 fc f1 ad e7 6f 80 1d 5f 6d 0e d2 77 fe fb d7 19 04 85 0f 08 03 23 98 58 08 f3 19 2c a0 99 2c f6 8f b0 cb 2e 1a bb d3 8d 21 85 09 67 49 38 65 0c 59 1c 36 25 ab d3 44 64 6d 04 34 79 2e 9d 04 1d 50 80 a0 00 0f 90 49 d0 a5 5f 82 b3 3f 07 28 f4 74 83 48 61 02 5f 52 95 3d bc f2 60 b8 02 04 30 e9 5a c6 a9 c5 3f 0f 2e 50 3c f5 53 31 34 c2 12 b7 fe ed 7f 2e f8 a9 be bf 0e 08 f0 ff ee 7f 48 80 df d9 50 db b2 8e e2 69 7f d2 2c 2a 9b f6 a8 32 de af e1 c6 2f 9b 0e 08 b9 5c f8 49 d2 2a 1c 3f 7e 8a 20 c6 a6 e7 45 86 71 82 87 76 f5 80 2a 2c 09 54 3f 50 e1
                                                                                                                                                                                                                                                                                        Data Ascii: LK3uoI7QJ<qLd9WznAQ109\`2AhUo_mw#X,,.!gI8eY6%Ddm4y.PI_?(tHa_R=`0Z?.P<S14.HPi,*2/\I*?~ Eqv*,T?P
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: bd 69 0f 37 6d d9 99 96 ec cb 9e ec cf 81 f0 d2 11 7e 04 69 a5 70 11 94 09 c9 08 86 21 39 d1 97 24 85 f1 97 27 fd 12 ae 22 9c 70 64 11 7c 08 6e 94 ac 0d 87 20 d2 87 89 0f 3d 0f b4 0f f1 b0 77 77 3e ca cf 28 b2 6e 62 c9 fd 85 08 bd 98 98 b4 a4 63 12 60 72 d7 85 2c 99 a1 9a a6 93 aa 17 d8 b5 5a 0b 74 66 e1 4b 7d 2c 72 4c 5a 84 1d f2 d2 64 b4 85 ec 20 03 5d 48 72 2e ad ab 38 63 25 cf c5 3f 7f 0b 83 b0 91 55 4c 96 d4 00 4d ea 16 bd 62 67 3a 50 ee 17 f9 10 59 4b e4 01 82 92 3e ec 5c 39 40 70 23 57 5e 45 11 63 c0 ac 2b 5d bf 97 0f 5b 3d cd b4 d6 59 a9 23 17 ee bc 70 c5 09 99 2a 58 f4 74 5c 2d d5 8e aa a9 1d b6 a3 76 50 75 6d bf aa ce 66 0d c9 9b 31 8d d7 bf 7a af 5f 2c af 6f e5 5e 9f ea bc de 6d f7 7a 56 a9 4b ca 10 39 f4 9e 4c 1a a8 21 0f 15 e7 50 99 22 52 78
                                                                                                                                                                                                                                                                                        Data Ascii: i7m~ip!9$'"pd|n =ww>(nbc`r,ZtfK},rLZd ]Hr.8c%?ULMbg:PYK>\9@p#W^Ec+][=Y#p*Xt\-vPumf1z_,o^mzVK9L!P"Rx
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: db 04 49 b8 08 1f a5 78 df 4e 91 db b8 65 7e 59 53 85 41 b9 94 8f 98 5d f9 b3 f9 a1 f0 60 71 7f fe df 27 b7 b2 eb d2 aa 68 bb ba 23 82 85 7e 49 b4 58 2c c2 42 02 1e ce 91 9e 97 98 e1 4c b2 ba 9f 9b 85 ab 3b 7d a4 bf 21 be 34 ee 97 ee 30 d1 c1 e6 db ab c4 38 bf 71 34 da 6e 12 45 9b 8d 62 91 66 c3 48 84 cb c0 e0 04 a8 b0 a6 e4 02 ab f6 dc ca 14 6b 4d 7d 16 1d e1 ac 4e b2 13 a1 37 d7 88 4e 1c 5d da c7 4a 69 ac 29 c3 3f f7 56 68 d6 9b c5 ca 70 1a 6a 5a 6e ee 7e f9 7e 8a 59 e9 da 6d a8 3e f0 8e 13 97 34 a2 54 60 ec 51 bd 93 a6 d3 3f 20 26 2b 9e 91 9a 10 2a 84 61 fe aa da 42 33 07 57 dc da d4 1c 1e 93 0a cb 6d 67 28 1d d4 35 9b 7e 54 5d 90 af ff 1a 85 be 18 bb 7f c2 16 d3 85 e1 05 cd b0 f4 be e1 fb cd 9f 1f 21 1e 8e a9 ff 4a 9d d7 18 2d b1 bd 22 b8 9d dd 6d 9d
                                                                                                                                                                                                                                                                                        Data Ascii: IxNe~YSA]`q'h#~IX,BL;}!408q4nEbfHkM}N7N]Ji)?VhpjZn~~Ym>4T`Q? &+*aB3Wmg(5~T]!J-"m
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 8e b9 9d 1d 39 67 ab 14 27 5c b5 5b 87 83 46 22 d2 a4 b9 cb e2 cc b8 54 f1 15 db 31 69 f1 16 88 1e 3e 82 a9 de 38 9d 67 c5 fa 55 a3 4d f5 26 d6 9a f0 f4 08 ca d6 bb 03 c0 fd 80 ff 8b c8 b9 15 4f 0d 83 6d 5f ec 39 0a 81 eb d4 0b 77 2a 27 9e 7b 5c 10 c1 dc c0 90 37 0c ba 16 9a cb ce d9 eb 89 bf bb da 86 0e d0 dd 5d 9d c5 51 0a 71 97 47 e0 39 c9 24 33 a1 5a 6c 99 2f fb 1f 2f 3e 0d 9f 95 9f 18 a8 cc f8 c9 de e6 9e e7 41 91 4e 0e 38 03 13 8f a7 03 9d f0 ec 6b 62 c9 65 6b d2 7e c6 64 77 61 d4 85 a2 99 77 af 47 a1 67 61 a2 d4 29 0b 0a 6c f3 da 28 a2 33 da 88 a0 a8 32 78 eb 71 0c a3 6a 2d 6c fe b4 9f bc e0 f6 d5 72 18 73 94 32 0b bf 40 18 e5 3f 40 30 98 fe c0 ef 2b 90 2b 06 d7 ad 3f 06 4d 09 84 a9 14 33 51 d3 83 ab e7 3d d3 22 3a c0 9d f5 e6 54 57 0d b6 67 be 21
                                                                                                                                                                                                                                                                                        Data Ascii: 9g'\[F"T1i>8gUM&Om_9w*'{\7]QqG9$3Zl//>AN8kbek~dwawGga)l(32xqj-lrs2@?@0++?M3Q=":TWg!
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: c0 e1 fe 4f 2f 69 4f 3a 97 89 f7 7a 9d b9 74 43 c7 d0 bb 59 0f 82 ef 33 bf 1e 52 b6 23 26 7b 92 da 57 b8 3a 78 a3 c0 1b c5 ef 52 01 b7 41 70 11 3c a7 8d 8b b2 29 60 5f 94 85 52 f6 24 ad 4f d4 be a5 1c 08 2b 18 2c fb df b1 73 df df 5e a2 85 d7 d6 49 9c fb d7 ba 6c b9 d4 28 4e e6 ec b2 8b 5c 57 ea 32 94 b0 50 f3 fa ee 46 64 df 01 40 51 37 14 0f 68 8b 07 0d f9 8a da 23 51 2b 49 14 45 f8 71 50 e3 01 dd 65 eb 65 5d 8c ad 56 ff 11 18 dd 05 eb 05 ba 28 9e 1c b1 a2 e6 94 42 50 bb 4f 8a 00 2a db bf 59 a7 eb 6c e9 bb ea 6b a9 eb 02 fd 5a 1a 5f 02 93 14 86 19 bf e7 4c 8f 15 9f 61 7e fd 54 f0 eb 88 03 23 59 d4 ab e7 c3 12 5d 70 db 73 c4 e8 bc cb e2 6c d1 c8 7c f1 6e d1 8d 9d 7a 94 08 ca 8b fb 68 18 50 c6 4f 4c 70 8a 36 9a f8 43 ff 86 fc 17 5a 26 5a 09 61 c7 31 ea e3
                                                                                                                                                                                                                                                                                        Data Ascii: O/iO:ztCY3R#&{W:xRAp<)`_R$O+,s^Il(N\W2PFd@Q7h#Q+IEqPee]V(BPO*YlkZ_La~T#Y]psl|nzhPOLp6CZ&Za1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: d6 82 cd 0f 2b 0b c8 1a a4 a0 c8 9f 0d 61 d3 f1 07 2b 45 07 05 95 c5 5a f0 7f 4a e4 6d 07 47 91 2f 6f c5 fb c4 2b 60 0d 2a 6a 60 7f 13 0b 61 6c 39 3d 7b 7a 0b 03 61 35 01 35 65 25 fe 93 a1 ff e1 d7 ff 7f 0c 86 74 9a f9 37 b0 11 6a ed f0 9a f6 d8 08 bd d0 08 9d 76 58 a3 1d 1f 71 65 3f 5f c7 c7 d0 e6 3a dc ec 3a 58 f9 fa 9b 04 ff f6 fb da 7d 17 7e fc ee d7 5f fe f0 af cd 5f bb 96 61 24 c8 6d db 0b af 52 05 38 0a 8c a3 a4 0a 5e 3b 2f 80 ae 06 71 2a 1e 4e 12 97 8b 4b f0 70 39 f0 d8 68 a4 6d c4 2b 7c 5c 08 f4 b5 d6 a4 f2 c8 51 9d b7 f2 e5 c1 a2 ce e8 76 d6 83 32 d6 a8 cb 3d 98 c2 ba 0c 56 06 38 89 8a 24 90 08 5b 7b 54 16 53 21 33 1f 57 07 6d 23 59 44 3a 95 b7 ad aa ba 96 91 63 34 96 05 19 16 73 f6 69 d8 f9 b5 3b 1e 50 2b 02 57 c6 04 88 25 84 69 ee cb 2b 6d 64
                                                                                                                                                                                                                                                                                        Data Ascii: +a+EZJmG/o+`*j`al9={za55e%t7jvXqe?_::X}~__a$mR8^;/q*NKp9hm+|\Qv2=V8$[{TS!3Wm#YD:c4si;P+W%i+md
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 0a 46 c9 51 d0 c4 54 a0 8d 28 fb 32 1a 69 29 a9 8d 74 86 f4 d3 67 10 01 02 d4 a0 cd d5 bf 0d aa 39 95 42 57 df 28 62 02 2e 3a e2 3b f9 3b b5 93 a1 6c 38 83 99 b1 07 9e cd 4f 1e 29 11 61 37 3e ec fe 20 6b f0 6b 36 1d 4b ef 15 75 f0 b1 c5 d8 b1 22 07 27 c8 b7 d9 02 57 fe b4 7a d9 32 4e 0f a2 ab a7 d7 35 00 4b 3f 12 ff b9 5f 2f 32 90 d9 fa db 02 4b 05 4d 4b 76 9a 0a a5 0a 5c dd 00 ac 75 79 93 f3 97 17 ea aa 9f b0 aa 2f 66 2a 29 7d 96 ad ff 52 07 cc ef 70 2e cc 30 0e d3 9b 51 d2 d6 55 60 3a b9 be 75 32 4d 79 c0 56 52 53 af 5d 42 0e cd 59 9e 68 9e 78 d3 54 e7 46 d7 d2 1b 9d 16 6e ea b0 a9 76 de 71 81 fe 64 99 ed 6d 1b a2 db 94 87 54 b8 79 79 5a 7a 62 84 b4 17 d6 fc 47 af 9e f2 17 e1 d8 57 b2 38 9c 69 a0 5e cb 93 f4 dd 03 d3 1f 72 a9 05 8a f2 0a 8a 05 cc 56 95
                                                                                                                                                                                                                                                                                        Data Ascii: FQT(2i)tg9BW(b.:;;l8O)a7> kk6Ku"'Wz2N5K?_/2KMKv\uy/f*)}Rp.0QU`:u2MyVRS]BYhxTFnvqdmTyyZzbGW8i^rV
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 0a 94 4b 7e 77 a0 47 ca 16 1e aa e9 40 99 70 fe 3b a5 f8 d8 fd fc 6a 35 10 33 7e 82 52 fd 05 f7 ed 85 f2 93 5b 06 8a 26 9b 18 a0 fc 2b cb c9 8b 46 52 4b 90 20 0b 7e 62 3f 5b c4 16 27 93 7c c5 be 0b 97 de 03 31 ce 14 07 54 be 90 84 b7 84 e3 10 5c 72 4b 72 ef 73 3d 2d e4 0e 1b b0 f6 bd f0 c8 d2 21 d3 98 3b ec c0 c3 76 00 0b d8 ae f3 d1 72 2e 54 3c e0 b1 be 71 f8 64 99 f6 c2 a2 18 2d 67 62 d4 ac b3 7c cb 71 58 09 f6 90 c7 6b 67 6e 3a 51 80 08 56 88 37 2c 3c 01 70 62 cb 1b 7e 47 be bb e5 ee f1 84 c1 2b 52 b7 0f c4 90 2c 3c 3d f1 30 c0 df b6 fd 73 00 3e f2 1d d1 ea 8e 32 53 6f 44 6b 03 d6 50 26 a6 02 b7 47 86 c2 13 fd 37 e1 c4 0c 69 9a 5e 00 c2 b1 6b 9c 91 a1 12 04 bc d8 27 c7 40 93 c9 e9 1b df 7b 02 d7 1e f9 21 a5 38 c2 ba 80 78 8c 02 27 8d c0 5b 9a a7 5a 78
                                                                                                                                                                                                                                                                                        Data Ascii: K~wG@p;j53~R[&+FRK ~b?['|1T\rKrs=-!;vr.T<qd-gb|qXkgn:QV7,<pb~G+R,<=0s>2SoDkP&G7i^k'@{!8x'[Zx
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 80 14 94 df 1d cc a5 ff 64 bf c4 9e 15 9f ad 1a cb 34 a6 a6 14 05 aa a9 04 16 a5 ac 4b 19 cf aa 5a f9 97 c4 5d 91 db 3d fb bb 8a da 77 40 94 6a ae 7d ed ee d0 31 6c bc 42 f8 dc fc d5 e8 6b b3 7d 33 d3 88 d9 5c ad bd 8d 03 e0 97 5f 9e 9f 01 11 b7 02 16 b2 75 cb 65 74 ca 73 16 02 5c d5 65 51 c1 b1 ca c1 32 26 7d ce 91 e5 be 41 8f 82 7c c1 37 29 c9 93 12 30 db ce b7 a1 7a eb 2b 13 37 36 54 58 90 34 b7 68 ba a2 95 99 ca b2 07 6d d6 df 4f 82 36 db b4 6e b3 f6 57 db a2 f6 59 49 77 cd b5 7a 3d 63 45 8e 92 d1 a6 48 dd 48 15 13 63 85 27 a9 9a 47 62 74 13 c1 b7 9d d2 9b 77 6e 75 b7 08 f3 e1 b5 9a 05 1e e1 7d 68 ba d1 22 d4 f7 aa 0f 83 ef aa f7 3a 5c 61 17 df c7 92 f2 61 27 37 25 9e 0f be a9 4a d6 de ed 5b f8 78 35 39 ec fa 58 60 b2 36 4a 89 38 d6 f0 cc f9 c7 fe c4
                                                                                                                                                                                                                                                                                        Data Ascii: d4KZ]=w@j}1lBk}3\_uets\eQ2&}A|7)0z+76TX4hmO6nWYIwz=cEHHc'Gbtwnu}h":\aa'7%J[x59X`6J8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        48192.168.2.649791104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1020OUTGET /_next/static/chunks/webpack-c1eda396f0117853.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="webpack-c1eda396f0117853.js"
                                                                                                                                                                                                                                                                                        etag: W/"7c0d1b4853598bbbc92c34a5f9f02e72"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/webpack-c1eda396f0117853.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::xq2cj-1720705329557-b32e84f1d771
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368729
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61e26ca515a3-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC732INData Raw: 31 30 32 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 66 2c 69 2c 63 2c 61 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 64 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 64 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 64 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 6c 2e 6d 3d 61 2c 65 3d 5b 5d 2c 6c 2e 4f 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 102a!function(){"use strict";var e,t,n,r,o,u,f,i,c,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.exports}l.m=a,e=[],l.O=function
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 2c 6c 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 31 26 72 26 26 28 65 3d 74 68 69 73 28 65 29 29 2c 38 26 72 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 28 34 26 72 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 7c 7c 31 36 26 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 68 65 6e 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 6c 2e 72 28 6f 29 3b 76 61 72 20 75 3d 7b 7d 3b 74
                                                                                                                                                                                                                                                                                        Data Ascii: typeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);var u={};t
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 3d 7b 7d 2c 6f 3d 22 5f 4e 5f 45 3a 22 2c 6c 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 75 29 7b 69 66 28 72 5b 65 5d 29 7b 72 5b 65 5d 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 66 6f 72 28 76 61 72 20 66 2c 69 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 61 3d 30 3b 61 3c 63 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 64 3d 63 5b 61 5d 3b 69 66 28 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3d 3d 65 7c 7c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 29 3d 3d 6f 2b 6e 29 7b 66 3d 64 3b 62 72 65 61 6b
                                                                                                                                                                                                                                                                                        Data Ascii: rty.call(e,t)},r={},o="_N_E:",l.l=function(e,t,n,u){if(r[e]){r[e].push(t);return}if(void 0!==n)for(var f,i,c=document.getElementsByTagName("script"),a=0;a<c.length;a++){var d=c[a];if(d.getAttribute("src")==e||d.getAttribute("data-webpack")==o+n){f=d;break
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC676INData Raw: 76 61 72 20 6f 3d 6c 2e 70 2b 6c 2e 75 28 65 29 2c 75 3d 45 72 72 6f 72 28 29 3b 6c 2e 6c 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6c 2e 6f 28 66 2c 65 29 26 26 28 30 21 3d 3d 28 6e 3d 66 5b 65 5d 29 26 26 28 66 5b 65 5d 3d 76 6f 69 64 20 30 29 2c 6e 29 29 7b 76 61 72 20 72 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 6f 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 75 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 6f 2b 22 29 22 2c 75 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 75 2e 74 79 70 65 3d 72 2c 75 2e 72
                                                                                                                                                                                                                                                                                        Data Ascii: var o=l.p+l.u(e),u=Error();l.l(o,function(t){if(l.o(f,e)&&(0!==(n=f[e])&&(f[e]=void 0),n)){var r=t&&("load"===t.type?"missing":t.type),o=t&&t.target&&t.target.src;u.message="Loading chunk "+e+" failed.\n("+r+": "+o+")",u.name="ChunkLoadError",u.type=r,u.r
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        49192.168.2.649801104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1012OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/homepage/MobileHero.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/avif
                                                                                                                                                                                                                                                                                        Content-Length: 13455
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61e2be4d1993-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cf_pbCrDXoFXg5URdyrIg0tKY9CKIGQbnHZSzCjnizDQ:b428136004b3a0ae99334c9365769d14"
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 Oct 2023 03:09:51 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:75,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+118 c=0+0 v=2024.6.0 l=13455
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC798INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 1e 51 00 00 16 3e 00 02 00 00 00 01 00 00 01 88 00 00 1c c9 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 80 00 00 02 9b 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                                                        Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDQ>8iinfinfeav01infeav01irefauxliprpipcoispeav1C?
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 35 d9 dd 53 56 6e 61 19 52 47 5a c8 67 64 74 b1 30 02 ca d8 f4 2a 65 5d 5e d3 b5 9f 86 02 95 67 43 d6 c3 46 4e d0 42 9a 46 33 f1 2a 4c 1c d9 d0 c8 80 9a 86 df 2a 04 3b 98 0e c6 da f3 cc 7b 45 65 7d a1 65 33 46 e2 9f 02 60 46 0a aa 8c 71 a1 e1 08 f6 62 47 84 3f 84 ed 82 bd 09 dd e7 db 26 18 2a f1 df a8 28 79 71 db 2a 74 ff 3f 94 f2 e7 1e f4 b7 57 1a 83 3a 88 9a 12 25 ab 1a 59 fb fd a2 35 c7 81 45 30 c5 b0 05 f9 0b 92 37 8f 5b 1e fc 55 1e ea f3 a1 15 aa c4 1c 16 40 72 c2 14 9e c5 0c 62 a1 94 42 20 6c 43 62 d9 8f 49 cd f0 02 5c 28 d7 0b 27 75 5b a2 f3 0b 91 0f 42 83 2b ee cf f1 2a e6 31 7d 9a 37 14 65 ab 3c f9 08 18 45 cc 78 f3 87 48 f8 97 22 5f 42 73 81 0e 48 84 6f a7 99 11 9f 4d 8c fc 54 dd 02 f7 0e ef 42 de 9d d8 14 9e b9 45 74 9c 1d 28 45 82 2d 11 cd f8
                                                                                                                                                                                                                                                                                        Data Ascii: 5SVnaRGZgdt0*e]^gCFNBF3*L*;{Ee}e3F`FqbG?&*(yq*t?W:%Y5E07[U@rbB lCbI\('u[B+*1}7e<ExH"_BsHoMTBEt(E-
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 4c eb 6a 30 11 ac 34 c5 5c 8b bd 59 60 d6 ed 6d 26 94 ea 00 4c 54 4a f7 c7 59 f8 02 e5 1e 22 9f c5 ad 6e 6b e9 14 ad 0a 28 a7 fd bf 2b c2 bb 4b 27 dd fd 43 1b fb b4 df de c1 7a a8 24 08 60 b6 6b a9 a3 e9 9c 06 93 20 fa c9 d8 1f f2 3a f0 52 1f 9a 38 ff c3 03 84 b2 66 b3 89 a8 26 08 e2 2e 7d 52 e9 a5 2f 5f 47 8a 2a 18 bf 96 14 04 a8 62 91 90 de 3d 1c 4f 6e 96 2a 77 ca 98 d3 99 95 7b 8e 53 b4 2a 8d b8 0c 90 ec 93 11 1e 3e 2f d9 2e 0c b6 77 eb be 77 ae d2 37 50 18 87 cb a5 b3 65 0d 58 8b 29 40 a4 f4 c8 97 80 8b 3c 23 ff 58 19 69 e8 18 84 d8 7a bf f4 7a d9 55 3e 76 af 3d b4 22 a2 06 82 e9 d2 47 1c ee c4 76 83 2a 07 df d9 17 38 60 11 c2 3f f7 eb 3d a3 6d df 38 a0 3c 64 a7 d7 41 0f 67 01 46 01 2f 46 04 a6 32 ba b6 12 90 fa 37 fe 3f 40 6d bf 3a 8a 5a da 26 1a 96
                                                                                                                                                                                                                                                                                        Data Ascii: Lj04\Y`m&LTJY"nk(+K'Cz$`k :R8f&.}R/_G*b=On*w{S*>/.ww7PeX)@<#XizzU>v="Gv*8`?=m8<dAgF/F27?@m:Z&
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: d4 91 0a f5 bc 5f ef bf 33 3d d5 71 2b 19 25 cb c9 6a 46 c1 a2 3f a8 92 8e 8e c2 bb 3f 82 ac 2f 97 e8 69 b4 08 4a 82 5d 54 57 ed c0 77 8b cf 60 31 0b 2f d8 03 ae 29 83 7e a5 64 49 44 dc e0 15 e4 dc 95 51 54 d7 7b 52 df 04 5a af 30 d8 fc 37 ce 1a fe c9 3a bc 57 eb 1c f8 86 e7 2f 1c a2 cf 55 71 a2 f9 07 fa b0 b8 34 46 88 79 81 52 94 81 75 d1 38 94 a7 e2 87 fc 3e 9a a3 ff 63 2b 5b 8b 27 e5 f7 76 86 80 c2 46 ce 4f 48 45 46 fa b0 67 a9 31 a2 fb 37 f0 70 69 84 af b7 80 1d e3 d7 2e e8 78 40 15 03 ba 5c 82 9d e6 f2 34 5e f3 ad 6d 9e ee be e0 48 c5 4f 79 49 77 4d 02 23 f1 21 81 2a 69 1d c8 c0 5d 79 36 64 a3 f6 79 89 81 88 61 f2 85 44 56 a1 31 2a e8 d6 0a e8 37 dc fd a1 34 7b c6 1b 51 01 17 70 a9 ce f9 8e 45 b6 b2 4b 7b 1e 9b c5 65 0a 15 1f 85 c3 2f 00 cd 1e 1e 74
                                                                                                                                                                                                                                                                                        Data Ascii: _3=q+%jF??/iJ]TWw`1/)~dIDQT{RZ07:W/Uq4FyRu8>c+['vFOHEFg17pi.x@\4^mHOyIwM#!*i]y6dyaDV1*74{QpEK{e/t
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 01 52 3d a4 ff 65 f6 5c ae 48 b3 ff 84 6c 09 e9 8b df 01 f4 e6 95 56 26 53 bf ec 39 64 8b a1 39 7f f8 42 4d 7a de 0e 39 1f c0 20 d7 d3 9e 9a ff 6d 7b 2a 58 f1 81 9c 4f b1 2a 3b d8 85 6c cb 6a 60 ac a4 9f 49 49 89 50 dd 09 38 e0 c5 14 fe 79 6b a4 29 bd c0 10 04 4e 55 50 e1 c9 db cf d7 0f 70 a8 da 3a 36 2c f9 9e 71 f5 e7 ff d5 53 7f 68 32 84 01 ef 24 6b f3 b5 cb 38 ae d2 c4 44 61 6b db 57 d0 6a 4d 31 96 47 c1 36 2c d6 b9 a4 3e aa 84 56 01 8d 1d d1 6c 0f e1 09 23 1e b9 c4 d9 f2 f0 55 4e af 75 e4 af 17 de f6 e2 03 3b a5 8a 6a b8 03 ef 7b 02 c7 8b 3d 84 c8 ec 68 2e a7 00 d0 8c 2e 4a b7 6a 24 50 fa e4 88 83 22 f3 55 23 2d b2 80 fe bf 4e 96 67 08 f6 ed 27 b6 b5 8d de db b5 97 4a 33 32 72 06 ee c0 20 13 89 06 47 57 60 e2 06 4a 31 f3 14 cc ed 6b e3 99 65 72 ec 31
                                                                                                                                                                                                                                                                                        Data Ascii: R=e\HlV&S9d9BMz9 m{*XO*;lj`IIP8yk)NUPp:6,qSh2$k8DakWjM1G6,>Vl#UNu;j{=h..Jj$P"U#-Ng'J32r GW`J1ker1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 2e 1b ab 78 5c 11 33 2b c0 3e 9e 71 fc c4 a6 32 48 d7 bc 4c 72 59 b5 bc ee e0 e2 d1 dd 65 5c df 75 1f dd b1 21 ee bd 04 75 f8 81 19 73 dd 9d 4a 07 bb 04 ba d5 cb a8 ca 06 8f f7 a1 e1 fb 8d 23 33 ef cc b9 80 e4 65 6d 1a 5c ff 3c d2 af df cf 53 68 0a e3 e8 cf f8 a7 65 cc f7 ba d2 2c 61 5e eb f8 ee 38 6f b2 4c c8 ba 34 65 a8 79 a7 40 fa 05 f6 ad 21 c4 bf e2 3f e2 69 1a c0 56 12 3e fb a4 a2 f0 bf a9 fe 6a 9b 1a af 1a 6d 48 f7 ee 09 13 de e4 f3 d4 ff e8 70 a7 f8 0d 2f 06 86 7a 0c 43 10 2c ee 88 88 4f 65 3d e9 28 e2 3d 74 aa 45 a2 f4 5f eb 2c 2b 94 a1 8b 5f 21 c5 8e 27 c3 3b 4f 04 9c 63 6e eb 11 7c b6 6d f3 bb f6 e2 43 d1 9e 7a 25 5f 73 49 32 69 45 24 95 6c a3 37 8e 45 ef 61 b6 5b 00 64 d5 bb c9 b3 a7 08 a9 e0 90 00 95 77 b8 1e c1 a7 40 c5 db 26 84 3f 73 fa 35
                                                                                                                                                                                                                                                                                        Data Ascii: .x\3+>q2HLrYe\u!usJ#3em\<She,a^8oL4ey@!?iV>jmHp/zC,Oe=(=tE_,+_!';Ocn|mCz%_sI2iE$l7Ea[dw@&?s5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 87 9f f0 b9 ef 6b 58 55 23 53 8a f9 59 31 ff 28 35 94 1f 43 9a 35 d6 12 be cc 99 af 6f bb 18 83 20 f1 a8 54 2a 9d f9 fc 4a c6 ff 3d a7 32 69 cb 22 a4 6d cf 38 16 54 66 78 3c 92 5e 29 1e 8c 2e 4a 78 23 47 b8 de 71 3e 45 7a 96 74 08 b9 4f ac ed ad 1c 7a 3c 0c 9c aa 5f 7e 05 1e e2 1e 4e df bd 41 71 a6 a5 3c e6 36 08 2e f4 27 6b 13 23 f2 e0 57 fe 0a 1f c0 12 00 0a 0a 3f e6 67 fa 68 b4 04 34 1b 40 32 ad 2c 66 85 96 37 45 29 15 fc ff e0 20 00 10 40 08 60 00 00 00 00 01 d6 08 3c 10 41 15 00 00 f9 04 07 eb 72 fe f5 6b 78 c7 43 5a 8c d0 36 93 4d 66 d4 92 06 6f a5 26 3b a3 cc b4 7a 01 31 84 37 d3 43 2d c9 93 88 e8 12 99 4f bf 98 96 af 13 cb 7a 91 15 7f d0 64 a7 8c f6 6c 0a ed cb 6a 59 0e eb d9 58 ff ec ef 36 47 33 6b bc f6 84 b8 6f ea 06 ae 2f f4 2b 87 aa 5e 9f 30
                                                                                                                                                                                                                                                                                        Data Ascii: kXU#SY1(5C5o T*J=2i"m8Tfx<^).Jx#Gq>EztOz<_~NAq<6.'k#W?gh4@2,f7E) @`<ArkxCZ6Mfo&;z17C-OzdljYX6G3ko/+^0
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 9b d0 58 44 d3 46 18 61 53 e8 b6 b4 52 8e 0d 3a ee 43 52 67 ea 42 e4 e3 24 6f 38 37 e9 dd a0 1c b4 5e 88 1b cb 22 a8 6e 47 10 7e 39 69 47 48 94 87 e2 bb 5b 9c c9 bc e6 4a 2f 83 95 9e d3 b0 de d0 21 db 32 d3 8d 4a 28 06 d8 3d fc 5c e3 ad 2c 28 e1 96 4a 9a 3f de a7 bb c7 63 af cb 48 df 68 ae 9e 9e c7 5c 8a 47 75 59 c2 15 2d 20 ef 25 68 d3 9b a9 a6 4b 6b c8 ba c8 3e 6c 5f 3f 3e 0c 3a 59 cf c3 f5 84 c6 34 0b b6 7d c9 05 26 54 11 dc b6 f6 41 b6 9c c5 8f 6a 66 e1 dc 26 40 1b b9 4f 1c 01 01 2c 32 69 88 9e 5f ac 80 ec 24 9c 17 bb 37 53 f8 b1 d8 2b b6 75 31 0b e1 bd 14 45 e0 de f6 40 28 24 2f 7d 67 72 11 15 fd 03 5f 84 49 48 ec 90 c4 5b b8 15 8d 65 dc ff 49 78 e8 ed ea 35 6b 1b 9d 4e 98 a6 7b 4b 91 19 92 6e ea cb b0 05 08 a9 e3 1a e3 1c ad e1 83 d1 e9 ef 04 8f 39
                                                                                                                                                                                                                                                                                        Data Ascii: XDFaSR:CRgB$o87^"nG~9iGH[J/!2J(=\,(J?cHh\GuY- %hKk>l_?>:Y4}&TAjf&@O,2i_$7S+u1E@($/}gr_IH[eIx5kN{Kn9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: c1 58 f1 65 75 0b 66 a5 a4 48 47 17 8e 9f 81 18 38 0b cf 5a a9 51 db 91 dd 1f b5 ed 28 76 1c 60 14 9e 6d 96 44 a7 ea c9 43 a8 57 db 9f 16 ad 03 50 4b 1d ed 8f 1f 90 c0 89 5b 32 eb be 37 62 86 8d ca 44 83 f8 ae 4a b6 12 92 2a c9 56 3d 97 c9 d5 78 01 b7 f1 fa b5 85 58 37 f6 25 e4 60 7b 20 7f 2a 2c 72 80 3c 29 1c e4 3e 31 01 7c a0 20 d3 19 39 42 4f 0b 7e ba 55 be 50 0d 7c 7d 86 54 a1 4f 7f 4c 10 77 c3 a9 5d ad 3e ac 94 cb d3 34 af 74 b9 6c 05 78 c4 94 35 a8 f1 70 99 1b 8c a9 66 58 e6 de 7a 8d b9 e2 3c ae b3 c0 41 dd c7 46 a0 3b fc dc 79 68 c4 68 f2 83 28 34 bc 86 54 06 f8 78 a0 62 00 be 72 b2 e6 27 37 9f 9a 63 1f 39 f9 0f 38 83 a9 07 8b be ab c8 4c 1a 86 00 24 ec c7 11 84 e2 b6 c4 8a f7 6b f6 e1 4a 6b 54 ec d6 f4 ee 5d ba bd ba f1 69 70 ed 5e f7 8b f6 1a bc
                                                                                                                                                                                                                                                                                        Data Ascii: XeufHG8ZQ(v`mDCWPK[27bDJ*V=xX7%`{ *,r<)>1| 9BO~UP|}TOLw]>4tlx5pfXz<AF;yhh(4Txbr'7c98L$kJkT]ip^
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: ae 9f fd 12 5a 91 75 77 33 5a 9f 3a f3 47 9f 38 43 ae be 7d 65 2f a7 e4 12 47 94 82 83 70 50 a1 24 76 7a d3 1b bb 28 9a 34 9d f6 d4 1c bb 7e 3d b1 e1 2a 3d ab 32 07 fa 2a 6c a4 51 1e 38 60 60 b2 64 db 15 9e 9c f6 07 54 8f 31 f1 8b fd ea 75 fc 56 40 3c a4 d7 81 9f 06 71 1d 5c 19 74 61 bf df b5 68 94 67 ac 57 22 7c 36 ae 08 03 90 0a 33 ff 59 2d 5b b5 19 e7 5a 60 47 78 10 8b af 08 51 be 55 86 6b ea 6f 44 36 b7 e1 14 a5 44 89 34 76 6b 3a 51 59 fe 99 a5 fd 86 c8 be be 40 f9 a1 30 a7 23 82 c7 92 de 6c b7 95 2b e2 c4 03 50 08 e2 19 b7 1f 35 19 47 92 fa df 5f 14 52 66 dd e6 48 35 8d 5c 78 29 43 58 65 a1 82 9f 2c eb 71 44 fa ef de 7e 11 86 ef 33 d8 11 0f 34 90 ee b7 e1 be 0f be 80 ee 5e b8 7d 71 6e ae 99 98 3c 8a ee 0f e6 c6 76 5b 94 b8 cb 5b c3 8c fb b5 62 34 1f
                                                                                                                                                                                                                                                                                        Data Ascii: Zuw3Z:G8C}e/GpP$vz(4~=*=2*lQ8``dT1uV@<q\tahgW"|63Y-[Z`GxQUkoD6D4vk:QY@0#l+P5G_RfH5\x)CXe,qD~34^}qn<v[[b4


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        50192.168.2.649800104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1052OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/clickhole.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 13289
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61e2bee20dc7-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfFwuG90qQBygMDTJ88khpNr8XCKIGQbnHZSzCjnizDQ:0895c77d4defaf4f395f6eb43f50719f"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:31 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/h q=0 n=0+0 c=0+1 v=2024.6.0 l=13289
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 35 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 38 20 35 36 22 20 77 69 64 74 68 3d 22 31 39 38 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 35 2e 36 20 32 37 2e 39 34 36 37 43 31 30 35 2e 36 20 32 33 2e 36 31 32 31 20 31 30 35 2e 36 20 31 39 2e 32 37 37 35 20 31 30 35 2e 36 20 31 34 2e 39 34 32 38 43 31 30 35 2e 36 20 31 34 2e 34 31 38 38 20 31 30 35 2e 36 20 31 34 2e 34 32 37 36 20 31 30 36 2e 31 34 34 20 31 34 2e 34 32 37 36 43 31 30 38 2e 31 36 39 20
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 198 56" width="198"><path d="M105.6 27.9467C105.6 23.6121 105.6 19.2775 105.6 14.9428C105.6 14.4188 105.6 14.4276 106.144 14.4276C108.169
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 33 33 32 20 31 33 30 2e 31 33 38 20 33 37 2e 39 31 32 38 43 31 33 30 2e 31 33 38 20 33 38 2e 39 35 32 20 31 33 30 2e 31 33 38 20 33 39 2e 39 39 31 33 20 31 33 30 2e 31 34 37 20 34 31 2e 30 32 31 36 43 31 33 30 2e 31 34 37 20 34 31 2e 33 37 36 39 20 31 33 30 2e 30 33 31 20 34 31 2e 34 38 33 35 20 31 32 39 2e 36 37 34 20 34 31 2e 34 38 33 35 43 31 32 37 2e 36 33 31 20 34 31 2e 34 37 34 36 20 31 32 35 2e 35 38 39 20 34 31 2e 34 38 33 35 20 31 32 33 2e 35 34 36 20 34 31 2e 34 38 33 35 43 31 32 33 2e 30 37 33 20 34 31 2e 34 38 33 35 20 31 32 33 2e 30 34 37 20 34 31 2e 34 34 38 20 31 32 33 2e 30 34 37 20 34 30 2e 39 35 39 35 43 31 32 33 2e 30 34 37 20 33 37 2e 36 34 36 33 20 31 32 33 2e 30 34 37 20 33 34 2e 33 33 33 32 20 31 32 33 2e 30 34 37 20 33 31 2e 30 32
                                                                                                                                                                                                                                                                                        Data Ascii: 332 130.138 37.9128C130.138 38.952 130.138 39.9913 130.147 41.0216C130.147 41.3769 130.031 41.4835 129.674 41.4835C127.631 41.4746 125.589 41.4835 123.546 41.4835C123.073 41.4835 123.047 41.448 123.047 40.9595C123.047 37.6463 123.047 34.3332 123.047 31.02
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 31 20 31 34 2e 35 32 35 33 20 38 35 2e 35 33 39 33 20 31 34 2e 38 31 38 35 43 38 35 2e 35 33 30 34 20 31 35 2e 31 30 32 37 20 38 35 2e 35 32 31 35 20 31 35 2e 33 38 36 39 20 38 35 2e 35 32 31 35 20 31 35 2e 36 37 31 32 43 38 35 2e 35 32 31 35 20 31 38 2e 37 39 37 38 20 38 35 2e 35 31 32 35 20 32 31 2e 39 32 34 34 20 38 35 2e 35 30 33 36 20 32 35 2e 30 35 31 43 38 35 2e 35 30 33 36 20 32 35 2e 32 30 32 20 38 35 2e 35 32 31 35 20 32 35 2e 33 35 33 20 38 35 2e 35 33 30 34 20 32 35 2e 36 30 31 37 43 38 35 2e 36 39 39 39 20 32 35 2e 34 39 35 31 20 38 35 2e 38 32 34 37 20 32 35 2e 34 35 30 37 20 38 35 2e 38 38 37 32 20 32 35 2e 33 36 31 39 43 38 38 2e 32 33 33 31 20 32 32 2e 33 32 34 31 20 39 30 2e 35 37 20 31 39 2e 32 37 37 34 20 39 32 2e 39 30 37 20 31 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 1 14.5253 85.5393 14.8185C85.5304 15.1027 85.5215 15.3869 85.5215 15.6712C85.5215 18.7978 85.5125 21.9244 85.5036 25.051C85.5036 25.202 85.5215 25.353 85.5304 25.6017C85.6999 25.4951 85.8247 25.4507 85.8872 25.3619C88.2331 22.3241 90.57 19.2774 92.907 16.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 32 33 2e 31 32 33 35 43 31 33 38 2e 39 32 34 20 31 39 2e 35 30 38 34 20 31 34 33 2e 34 35 35 20 31 36 2e 38 39 37 20 31 34 37 2e 37 30 39 20 31 37 2e 34 39 32 31 43 31 35 30 2e 36 36 32 20 31 37 2e 39 30 39 36 20 31 35 33 2e 30 31 37 20 31 39 2e 32 32 34 32 20 31 35 34 2e 37 32 20 32 31 2e 36 35 37 39 43 31 35 34 2e 38 30 31 20 32 31 2e 37 37 33 34 20 31 35 34 2e 38 39 39 20 32 31 2e 38 37 31 31 20 31 35 34 2e 39 38 38 20 32 31 2e 39 36 38 38 48 31 35 35 2e 31 31 33 43 31 35 35 2e 31 35 37 20 32 31 2e 38 30 30 31 20 31 35 35 2e 32 32 39 20 32 31 2e 36 34 30 32 20 31 35 35 2e 32 33 38 20 32 31 2e 34 38 30 33 43 31 35 35 2e 32 34 37 20 32 31 2e 30 30 39 35 20 31 35 35 2e 32 31 31 20 32 30 2e 35 33 38 38 20 31 35 35 2e 32 33 38 20 32 30 2e 30 37 36 39 43 31
                                                                                                                                                                                                                                                                                        Data Ascii: 23.1235C138.924 19.5084 143.455 16.897 147.709 17.4921C150.662 17.9096 153.017 19.2242 154.72 21.6579C154.801 21.7734 154.899 21.8711 154.988 21.9688H155.113C155.157 21.8001 155.229 21.6402 155.238 21.4803C155.247 21.0095 155.211 20.5388 155.238 20.0769C1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 36 36 20 32 38 2e 39 38 36 20 31 35 35 2e 38 35 33 20 33 30 2e 37 31 38 20 31 35 34 2e 31 39 34 20 33 32 2e 31 32 31 34 43 31 35 31 2e 32 34 32 20 33 34 2e 36 31 37 34 20 31 34 37 2e 38 39 37 20 33 35 2e 36 39 32 32 20 31 34 34 2e 30 34 33 20 33 34 2e 35 39 39 36 43 31 34 32 2e 32 34 32 20 33 34 2e 30 39 33 33 20 31 34 30 2e 37 38 38 20 33 33 2e 31 31 36 33 20 31 33 39 2e 39 37 36 20 33 31 2e 33 37 35 33 43 31 33 39 2e 34 32 33 20 33 30 2e 32 30 32 38 20 31 33 39 2e 32 38 20 32 38 2e 39 35 30 34 20 31 33 39 2e 33 35 32 20 32 37 2e 36 38 30 32 43 31 33 39 2e 34 33 32 20 32 36 2e 33 37 34 35 20 31 33 39 2e 37 34 34 20 32 35 2e 31 33 31 20 31 34 30 2e 34 33 31 20 32 34 2e 30 30 32 39 43 31 34 32 2e 33 31 33 20 32 30 2e 39 30 32 39 20 31 34 36 2e 37 39 31 20
                                                                                                                                                                                                                                                                                        Data Ascii: 66 28.986 155.853 30.718 154.194 32.1214C151.242 34.6174 147.897 35.6922 144.043 34.5996C142.242 34.0933 140.788 33.1163 139.976 31.3753C139.423 30.2028 139.28 28.9504 139.352 27.6802C139.432 26.3745 139.744 25.131 140.431 24.0029C142.313 20.9029 146.791
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 30 39 35 20 31 35 31 2e 37 34 31 20 32 37 2e 35 36 34 38 20 31 35 31 2e 37 38 36 20 32 37 2e 39 32 38 39 4c 31 35 31 2e 37 37 37 20 32 37 2e 39 35 35 36 5a 4d 31 34 39 2e 38 31 35 20 32 38 2e 39 34 31 35 43 31 35 30 2e 35 31 39 20 32 39 2e 30 37 34 38 20 31 35 31 2e 31 35 32 20 32 38 2e 36 34 38 34 20 31 35 31 2e 31 37 20 32 37 2e 39 38 32 32 43 31 35 31 2e 31 37 39 20 32 37 2e 35 30 32 36 20 31 35 31 2e 31 33 35 20 32 37 2e 30 31 34 31 20 31 35 31 2e 30 34 35 20 32 36 2e 35 35 32 32 43 31 35 30 2e 37 33 33 20 32 34 2e 39 37 31 31 20 31 34 38 2e 39 32 33 20 32 33 2e 34 32 35 35 20 31 34 36 2e 38 34 34 20 32 33 2e 36 35 36 35 43 31 34 34 2e 36 30 35 20 32 33 2e 39 30 35 32 20 31 34 33 2e 32 31 34 20 32 35 2e 35 32 31 38 20 31 34 33 2e 31 30 37 20 32 37 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 095 151.741 27.5648 151.786 27.9289L151.777 27.9556ZM149.815 28.9415C150.519 29.0748 151.152 28.6484 151.17 27.9822C151.179 27.5026 151.135 27.0141 151.045 26.5522C150.733 24.9711 148.923 23.4255 146.844 23.6565C144.605 23.9052 143.214 25.5218 143.107 27.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 2e 34 33 36 35 43 31 38 34 2e 33 33 34 20 31 34 2e 34 33 36 35 20 31 38 39 2e 31 34 31 20 31 34 2e 34 33 36 35 20 31 39 33 2e 39 34 20 31 34 2e 34 33 36 35 43 31 39 34 2e 34 37 35 20 31 34 2e 34 33 36 35 20 31 39 34 2e 34 38 34 20 31 34 2e 34 35 34 33 20 31 39 34 2e 34 38 34 20 31 34 2e 39 39 36 31 43 31 39 34 2e 34 38 34 20 31 36 2e 36 33 30 35 20 31 39 34 2e 34 37 35 20 31 38 2e 32 36 34 39 20 31 39 34 2e 34 38 34 20 31 39 2e 38 39 39 32 43 31 39 34 2e 34 38 34 20 32 30 2e 32 36 33 34 20 31 39 34 2e 33 34 32 20 32 30 2e 33 35 32 32 20 31 39 34 2e 30 30 33 20 32 30 2e 33 35 32 32 43 31 39 31 2e 35 35 39 20 32 30 2e 33 34 33 33 20 31 38 39 2e 31 31 35 20 32 30 2e 33 35 32 32 20 31 38 36 2e 36 36 32 20 32 30 2e 33 35 32 32 43 31 38 36 2e 30 30 32 20 32 30
                                                                                                                                                                                                                                                                                        Data Ascii: .4365C184.334 14.4365 189.141 14.4365 193.94 14.4365C194.475 14.4365 194.484 14.4543 194.484 14.9961C194.484 16.6305 194.475 18.2649 194.484 19.8992C194.484 20.2634 194.342 20.3522 194.003 20.3522C191.559 20.3433 189.115 20.3522 186.662 20.3522C186.002 20
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 34 32 20 37 35 2e 38 33 34 37 20 33 38 2e 32 31 34 38 20 37 35 2e 38 33 34 37 20 34 30 2e 35 31 35 33 43 37 35 2e 38 33 34 37 20 34 30 2e 37 32 38 35 20 37 35 2e 38 37 39 33 20 34 30 2e 39 32 33 39 20 37 35 2e 35 37 36 20 34 31 2e 30 32 31 36 43 37 33 2e 39 34 33 37 20 34 31 2e 35 32 37 39 20 37 32 2e 33 30 32 35 20 34 31 2e 39 38 39 38 20 37 30 2e 35 39 38 38 20 34 32 2e 31 37 36 33 43 36 38 2e 37 39 37 31 20 34 32 2e 33 36 32 39 20 36 37 2e 30 34 38 38 20 34 32 2e 31 32 33 20 36 35 2e 33 33 36 32 20 34 31 2e 35 38 31 32 43 36 32 2e 31 31 36 32 20 34 30 2e 35 37 37 35 20 35 39 2e 34 33 31 34 20 33 38 2e 38 30 31 20 35 37 2e 34 32 34 35 20 33 36 2e 31 30 30 38 43 35 36 2e 32 35 36 20 33 34 2e 35 31 39 37 20 35 35 2e 35 32 34 36 20 33 32 2e 37 34 33 32 20
                                                                                                                                                                                                                                                                                        Data Ascii: 42 75.8347 38.2148 75.8347 40.5153C75.8347 40.7285 75.8793 40.9239 75.576 41.0216C73.9437 41.5279 72.3025 41.9898 70.5988 42.1763C68.7971 42.3629 67.0488 42.123 65.3362 41.5812C62.1162 40.5775 59.4314 38.801 57.4245 36.1008C56.256 34.5197 55.5246 32.7432
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1369INData Raw: 34 43 36 2e 30 37 33 39 32 20 32 30 2e 38 38 35 31 20 37 2e 36 32 35 39 35 20 31 38 2e 36 32 30 31 20 39 2e 39 31 38 33 20 31 36 2e 38 37 39 32 43 31 31 2e 36 39 33 33 20 31 35 2e 35 32 30 32 20 31 33 2e 36 35 35 36 20 31 34 2e 35 35 32 20 31 35 2e 38 34 39 39 20 31 34 2e 30 35 34 36 43 31 37 2e 35 33 35 37 20 31 33 2e 36 37 32 36 20 31 39 2e 32 33 39 34 20 31 33 2e 36 34 36 20 32 30 2e 39 34 33 20 31 33 2e 38 36 38 43 32 32 2e 32 39 38 38 20 31 34 2e 30 34 35 37 20 32 33 2e 36 30 31 31 20 31 34 2e 34 35 34 33 20 32 34 2e 38 38 35 35 20 31 34 2e 39 31 36 32 43 32 35 2e 32 31 35 36 20 31 35 2e 30 33 31 36 20 32 35 2e 33 32 32 36 20 31 35 2e 32 30 39 33 20 32 35 2e 33 32 32 36 20 31 35 2e 35 33 37 39 43 32 35 2e 33 32 32 36 20 31 37 2e 38 31 31 38 20 32 35
                                                                                                                                                                                                                                                                                        Data Ascii: 4C6.07392 20.8851 7.62595 18.6201 9.9183 16.8792C11.6933 15.5202 13.6556 14.552 15.8499 14.0546C17.5357 13.6726 19.2394 13.646 20.943 13.868C22.2988 14.0457 23.6011 14.4543 24.8855 14.9162C25.2156 15.0316 25.3226 15.2093 25.3226 15.5379C25.3226 17.8118 25
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 2e 39 37 37 32 43 32 37 2e 39 38 30 36 20 33 36 2e 36 34 32 36 20 32 37 2e 39 38 30 36 20 33 32 2e 33 30 38 20 32 37 2e 39 38 30 36 20 32 37 2e 39 37 33 34 48 32 37 2e 39 37 31 37 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 31 2e 33 36 35 20 32 37 2e 39 34 36 37 43 31 36 31 2e 33 36 35 20 32 33 2e 36 31 32 31 20 31 36 31 2e 33 36 35 20 31 39 2e 32 37 37 34 20 31 36 31 2e 33 36 35 20 31 34 2e 39 34 32 38 43 31 36 31 2e 33 36 35 20 31 34 2e 34 35 34 33 20 31 36 31 2e 33 37 34 20 31 34 2e 34 33 36 35 20 31 36 31 2e 38 37 34 20 31 34 2e 34 33 36 35 43 31 36 33 2e 38 37 32 20 31 34 2e 34 33 36 35 20 31 36 35 2e 38 37 20 31 34 2e 34 33 36 35 20 31 36 37 2e 38 37 37 20 31 34 2e 34 33 36 35 43 31 36 38 2e 34 30
                                                                                                                                                                                                                                                                                        Data Ascii: .9772C27.9806 36.6426 27.9806 32.308 27.9806 27.9734H27.9717Z" fill="#060419"/><path d="M161.365 27.9467C161.365 23.6121 161.365 19.2774 161.365 14.9428C161.365 14.4543 161.374 14.4365 161.874 14.4365C163.872 14.4365 165.87 14.4365 167.877 14.4365C168.40


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        51192.168.2.649802104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:04 UTC1063OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/there-is-ai-for-that.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 21400
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61e2bc0042ea-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfVMjR77kbsxxBqVye6oTrwU58CKIGQbnHZSzCjnizDQ:d324fe08bdd4238808d21513bda3e4c7"
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 18:09:54 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/h q=0 n=0+0 c=0+1 v=2024.6.0 l=21400
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 38 20 31 37 22 20 77 69 64 74 68 3d 22 32 37 38 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 30 31 5f 31 37 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 39 2e 37 31 38 20 30 2e 35 35 37 37 37 48 31 39 32 2e 30 30 39 43 31 39 33 2e 30 35 33 20 30 2e 36 32 37 35 36 34 20 31 39 34 2e 30 31 37 20 30 2e 38 31 32 35 38 35 20 31 39 34 2e 39 30 31 20 31 2e 31 31 32 38 33
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="17" viewBox="0 0 278 17" width="278"><g clip-path="url(#clip0_101_17)"><path d="M189.718 0.55777H192.009C193.053 0.627564 194.017 0.812585 194.901 1.11283
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 39 56 34 2e 33 35 36 32 37 43 31 33 2e 36 37 30 34 20 34 2e 35 32 36 35 34 20 31 33 2e 36 30 32 38 20 34 2e 36 38 39 38 32 20 31 33 2e 34 38 32 34 20 34 2e 38 31 30 32 32 43 31 33 2e 33 36 32 20 34 2e 39 33 30 36 31 20 31 33 2e 31 39 38 37 20 34 2e 39 39 38 32 35 20 31 33 2e 30 32 38 34 20 34 2e 39 39 38 32 35 48 39 2e 38 36 37 39 35 43 39 2e 38 34 32 32 38 20 34 2e 39 39 38 32 35 20 39 2e 38 31 37 36 36 20 35 2e 30 30 38 36 35 20 39 2e 37 39 39 35 31 20 35 2e 30 32 37 31 38 43 39 2e 37 38 31 33 36 20 35 2e 30 34 35 37 20 39 2e 37 37 31 31 36 20 35 2e 30 37 30 38 32 20 39 2e 37 37 31 31 36 20 35 2e 30 39 37 30 31 56 31 35 2e 35 30 36 39 43 39 2e 37 36 39 38 34 20 31 35 2e 39 39 35 35 20 39 2e 35 32 35 35 36 20 31 36 2e 32 33 39 37 20 39 2e 30 33 38 33 32
                                                                                                                                                                                                                                                                                        Data Ascii: 9V4.35627C13.6704 4.52654 13.6028 4.68982 13.4824 4.81022C13.362 4.93061 13.1987 4.99825 13.0284 4.99825H9.86795C9.84228 4.99825 9.81766 5.00865 9.79951 5.02718C9.78136 5.0457 9.77116 5.07082 9.77116 5.09701V15.5069C9.76984 15.9955 9.52556 16.2397 9.03832
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 20 31 36 2e 32 34 31 37 20 32 32 37 2e 38 39 35 20 31 36 2e 32 34 31 37 4c 32 32 34 2e 32 34 34 20 31 36 2e 32 33 39 37 43 32 32 34 2e 30 38 32 20 31 36 2e 32 33 39 37 20 32 32 33 2e 39 32 37 20 31 36 2e 31 37 35 34 20 32 32 33 2e 38 31 33 20 31 36 2e 30 36 31 43 32 32 33 2e 36 39 38 20 31 35 2e 39 34 36 35 20 32 32 33 2e 36 33 34 20 31 35 2e 37 39 31 33 20 32 32 33 2e 36 33 34 20 31 35 2e 36 32 39 34 4c 32 32 33 2e 36 33 20 35 2e 31 31 30 38 35 43 32 32 33 2e 36 33 20 35 2e 30 38 30 34 37 20 32 32 33 2e 36 31 38 20 35 2e 30 35 31 33 33 20 32 32 33 2e 35 39 37 20 35 2e 30 32 39 38 34 43 32 32 33 2e 35 37 36 20 35 2e 30 30 38 33 36 20 32 32 33 2e 35 34 37 20 34 2e 39 39 36 32 39 20 32 32 33 2e 35 31 37 20 34 2e 39 39 36 32 39 43 32 32 32 2e 35 33 31 20 34
                                                                                                                                                                                                                                                                                        Data Ascii: 16.2417 227.895 16.2417L224.244 16.2397C224.082 16.2397 223.927 16.1754 223.813 16.061C223.698 15.9465 223.634 15.7913 223.634 15.6294L223.63 5.11085C223.63 5.08047 223.618 5.05133 223.597 5.02984C223.576 5.00836 223.547 4.99629 223.517 4.99629C222.531 4
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 34 31 20 31 2e 31 33 31 37 39 20 32 38 2e 39 30 31 38 20 31 2e 32 30 33 32 33 20 32 38 2e 39 33 34 33 20 31 2e 32 38 31 38 32 43 32 38 2e 39 36 36 37 20 31 2e 33 36 30 34 32 20 32 38 2e 39 38 33 33 20 31 2e 34 34 34 36 33 20 32 38 2e 39 38 33 20 31 2e 35 32 39 36 32 43 32 38 2e 39 38 31 37 20 36 2e 30 37 32 38 33 20 32 38 2e 39 38 33 20 31 30 2e 35 33 35 20 32 38 2e 39 38 37 20 31 34 2e 39 31 36 33 43 32 38 2e 39 38 37 20 31 35 2e 34 31 36 20 32 39 2e 31 30 33 35 20 31 36 2e 32 33 31 38 20 32 38 2e 33 33 37 31 20 31 36 2e 32 33 35 38 43 32 37 2e 31 30 30 35 20 31 36 2e 32 34 31 31 20 32 35 2e 39 30 34 32 20 31 36 2e 32 34 31 31 20 32 34 2e 37 34 38 20 31 36 2e 32 33 35 38 43 32 34 2e 35 38 36 36 20 31 36 2e 32 33 34 37 20 32 34 2e 34 33 32 31 20 31 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 41 1.13179 28.9018 1.20323 28.9343 1.28182C28.9667 1.36042 28.9833 1.44463 28.983 1.52962C28.9817 6.07283 28.983 10.535 28.987 14.9163C28.987 15.416 29.1035 16.2318 28.3371 16.2358C27.1005 16.2411 25.9042 16.2411 24.748 16.2358C24.5866 16.2347 24.4321 16.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 39 33 36 31 20 31 2e 34 30 38 37 36 20 33 31 2e 39 35 31 37 20 31 2e 33 33 30 31 36 20 33 31 2e 39 38 32 20 31 2e 32 35 36 38 32 43 33 32 2e 30 31 32 32 20 31 2e 31 38 33 34 39 20 33 32 2e 30 35 36 36 20 31 2e 31 31 36 38 35 20 33 32 2e 31 31 32 36 20 31 2e 30 36 30 37 33 43 33 32 2e 31 36 38 35 20 31 2e 30 30 34 36 20 33 32 2e 32 33 34 39 20 30 2e 39 36 30 30 37 36 20 33 32 2e 33 30 38 20 30 2e 39 32 39 37 43 33 32 2e 33 38 31 31 20 30 2e 38 39 39 33 32 34 20 33 32 2e 34 35 39 34 20 30 2e 38 38 33 36 38 39 20 33 32 2e 35 33 38 36 20 30 2e 38 38 33 36 38 39 4c 34 32 2e 37 32 35 32 20 30 2e 38 38 31 37 31 34 43 34 32 2e 38 39 33 34 20 30 2e 38 38 31 37 31 34 20 34 33 2e 30 35 34 37 20 30 2e 39 34 38 37 32 36 20 34 33 2e 31 37 33 36 20 31 2e 30 36 38 30 31
                                                                                                                                                                                                                                                                                        Data Ascii: 9361 1.40876 31.9517 1.33016 31.982 1.25682C32.0122 1.18349 32.0566 1.11685 32.1126 1.06073C32.1685 1.0046 32.2349 0.960076 32.308 0.9297C32.3811 0.899324 32.4594 0.883689 32.5386 0.883689L42.7252 0.881714C42.8934 0.881714 43.0547 0.948726 43.1736 1.06801
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 20 37 2e 38 32 30 39 38 43 35 36 2e 38 32 31 37 20 37 2e 38 35 31 32 36 20 35 36 2e 38 32 35 20 37 2e 38 37 31 30 32 20 35 36 2e 38 38 34 32 20 37 2e 38 38 30 32 33 5a 4d 35 30 2e 36 39 39 36 20 34 2e 37 38 38 38 38 56 37 2e 33 37 36 35 33 43 35 30 2e 36 39 39 36 20 37 2e 33 39 35 39 31 20 35 30 2e 37 30 37 33 20 37 2e 34 31 34 35 20 35 30 2e 37 32 31 20 37 2e 34 32 38 32 31 43 35 30 2e 37 33 34 37 20 37 2e 34 34 31 39 32 20 35 30 2e 37 35 33 33 20 37 2e 34 34 39 36 32 20 35 30 2e 37 37 32 36 20 37 2e 34 34 39 36 32 48 35 32 2e 33 38 36 35 43 35 32 2e 34 39 37 20 37 2e 34 34 39 36 32 20 35 32 2e 36 30 36 34 20 37 2e 34 32 37 30 33 20 35 32 2e 37 30 38 35 20 37 2e 33 38 33 31 36 43 35 32 2e 38 31 30 36 20 37 2e 33 33 39 32 38 20 35 32 2e 39 30 33 33 20 37
                                                                                                                                                                                                                                                                                        Data Ascii: 7.82098C56.8217 7.85126 56.825 7.87102 56.8842 7.88023ZM50.6996 4.78888V7.37653C50.6996 7.39591 50.7073 7.4145 50.721 7.42821C50.7347 7.44192 50.7533 7.44962 50.7726 7.44962H52.3865C52.497 7.44962 52.6064 7.42703 52.7085 7.38316C52.8106 7.33928 52.9033 7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 31 37 31 34 20 37 32 2e 38 33 33 35 20 30 2e 39 34 38 37 32 36 20 37 32 2e 39 35 32 38 20 31 2e 30 36 38 30 31 43 37 33 2e 30 37 32 20 31 2e 31 38 37 32 39 20 37 33 2e 31 33 39 31 20 31 2e 33 34 39 30 37 20 37 33 2e 31 33 39 31 20 31 2e 35 31 37 37 36 56 34 2e 33 30 36 39 43 37 33 2e 31 33 39 31 20 34 2e 33 38 36 31 38 20 37 33 2e 31 32 33 34 20 34 2e 34 36 34 36 39 20 37 33 2e 30 39 33 20 34 2e 35 33 37 39 31 43 37 33 2e 30 36 32 36 20 34 2e 36 31 31 31 34 20 37 33 2e 30 31 38 31 20 34 2e 36 37 37 36 34 20 37 32 2e 39 36 31 39 20 34 2e 37 33 33 36 31 43 37 32 2e 39 30 35 37 20 34 2e 37 38 39 35 38 20 37 32 2e 38 33 39 31 20 34 2e 38 33 33 39 32 20 37 32 2e 37 36 35 38 20 34 2e 38 36 34 30 38 43 37 32 2e 36 39 32 35 20 34 2e 38 39 34 32 34 20 37 32 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: 1714 72.8335 0.948726 72.9528 1.06801C73.072 1.18729 73.1391 1.34907 73.1391 1.51776V4.3069C73.1391 4.38618 73.1234 4.46469 73.093 4.53791C73.0626 4.61114 73.0181 4.67764 72.9619 4.73361C72.9057 4.78958 72.8391 4.83392 72.7658 4.86408C72.6925 4.89424 72.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 31 34 2e 39 38 33 35 43 38 32 2e 38 37 30 38 20 31 34 2e 32 31 37 20 38 32 2e 38 37 34 20 31 33 2e 34 39 34 37 20 38 32 2e 38 38 33 33 20 31 32 2e 38 31 36 35 43 38 32 2e 38 38 35 33 20 31 32 2e 36 35 35 20 38 32 2e 39 35 31 20 31 32 2e 35 30 30 38 20 38 33 2e 30 36 36 20 31 32 2e 33 38 37 33 43 38 33 2e 31 38 30 39 20 31 32 2e 32 37 33 38 20 38 33 2e 33 33 36 20 31 32 2e 32 31 30 31 20 38 33 2e 34 39 37 36 20 31 32 2e 32 31 30 31 48 38 39 2e 33 36 30 33 43 38 39 2e 37 31 35 39 20 31 32 2e 32 31 30 31 20 38 39 2e 39 30 30 39 20 31 32 2e 30 33 33 20 38 39 2e 39 31 35 34 20 31 31 2e 36 37 38 38 4c 38 39 2e 39 31 39 33 20 31 31 2e 35 35 36 33 43 38 39 2e 39 33 36 34 20 31 31 2e 31 33 33 36 20 38 39 2e 37 33 35 20 31 30 2e 38 39 36 35 20 38 39 2e 33 31 34 39
                                                                                                                                                                                                                                                                                        Data Ascii: 14.9835C82.8708 14.217 82.874 13.4947 82.8833 12.8165C82.8853 12.655 82.951 12.5008 83.066 12.3873C83.1809 12.2738 83.336 12.2101 83.4976 12.2101H89.3603C89.7159 12.2101 89.9009 12.033 89.9154 11.6788L89.9193 11.5563C89.9364 11.1336 89.735 10.8965 89.3149
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 31 37 33 31 43 31 30 37 2e 32 36 35 20 30 2e 38 38 30 34 31 35 20 31 30 39 2e 32 33 36 20 30 2e 38 38 31 30 37 33 20 31 31 31 2e 31 30 35 20 30 2e 38 38 33 37 30 37 43 31 31 31 2e 33 30 37 20 30 2e 38 38 34 33 35 36 20 31 31 31 2e 35 30 35 20 30 2e 39 34 36 31 38 33 20 31 31 31 2e 36 37 33 20 31 2e 30 36 31 30 39 43 31 31 31 2e 38 34 20 31 2e 31 37 36 20 31 31 31 2e 39 36 38 20 31 2e 33 33 38 36 32 20 31 31 32 2e 30 34 31 20 31 2e 35 32 37 36 36 43 31 31 32 2e 37 32 36 20 33 2e 33 30 32 38 20 31 31 33 2e 33 39 35 20 35 2e 30 35 34 32 34 20 31 31 34 2e 30 35 20 36 2e 37 38 31 39 38 43 31 31 34 2e 35 30 36 20 37 2e 39 38 38 38 39 20 31 31 34 2e 37 37 37 20 39 2e 31 35 34 33 32 20 31 31 34 2e 37 36 35 20 31 30 2e 34 38 33 37 43 31 31 34 2e 37 34 38 20 31 32
                                                                                                                                                                                                                                                                                        Data Ascii: 1731C107.265 0.880415 109.236 0.881073 111.105 0.883707C111.307 0.884356 111.505 0.946183 111.673 1.06109C111.84 1.176 111.968 1.33862 112.041 1.52766C112.726 3.3028 113.395 5.05424 114.05 6.78198C114.506 7.98889 114.777 9.15432 114.765 10.4837C114.748 12
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 2e 38 32 38 34 20 31 32 35 2e 36 38 38 20 31 32 2e 37 36 39 31 4c 31 32 32 2e 31 39 20 38 2e 35 32 38 31 35 43 31 32 32 2e 31 38 34 20 38 2e 35 32 30 36 37 20 31 32 32 2e 31 37 36 20 38 2e 35 31 35 32 36 20 31 32 32 2e 31 36 37 20 38 2e 35 31 32 36 37 43 31 32 32 2e 31 35 37 20 38 2e 35 31 30 30 39 20 31 32 32 2e 31 34 38 20 38 2e 35 31 30 34 36 20 31 32 32 2e 31 33 39 20 38 2e 35 31 33 37 34 43 31 32 32 2e 31 33 20 38 2e 35 31 37 30 32 20 31 32 32 2e 31 32 32 20 38 2e 35 32 33 30 34 20 31 32 32 2e 31 31 37 20 38 2e 35 33 30 39 34 43 31 32 32 2e 31 31 31 20 38 2e 35 33 38 38 35 20 31 32 32 2e 31 30 39 20 38 2e 35 34 38 32 34 20 31 32 32 2e 31 30 39 20 38 2e 35 35 37 37 38 56 31 35 2e 36 30 39 36 43 31 32 32 2e 31 30 39 20 31 35 2e 37 37 36 32 20 31 32 32
                                                                                                                                                                                                                                                                                        Data Ascii: .8284 125.688 12.7691L122.19 8.52815C122.184 8.52067 122.176 8.51526 122.167 8.51267C122.157 8.51009 122.148 8.51046 122.139 8.51374C122.13 8.51702 122.122 8.52304 122.117 8.53094C122.111 8.53885 122.109 8.54824 122.109 8.55778V15.6096C122.109 15.7762 122


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        52192.168.2.649809104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1056OUTGET /2437321d-52a5-4086-bceb-1550db1eed6d?slim=true HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:05 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074085&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=dqNMjMe718Gr1hpOS81np4kVurE2r5LMyMZ%2FjN8PdsY%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074085&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=dqNMjMe718Gr1hpOS81np4kVurE2r5LMyMZ%2FjN8PdsY%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ea8c8043f8-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC630INData Raw: 61 62 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69
                                                                                                                                                                                                                                                                                        Data Ascii: abc<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?fami
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 47 54 4d 2d 57 4a 58 4c 37 46 48 22 2c 67 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6d 2c 67 29 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 22 73 63 72 69 70 74 22 2c 22 64 61 74 61 4c 61 79 65 72 22 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74
                                                                                                                                                                                                                                                                                        Data Ascii: tps://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="htt
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC756INData Raw: 3d 6c 28 65 29 29 2c 38 26 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 6c 2e 72 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 72 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 6c 2e 64 28 74 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 65 5b 72 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 29 29 3b 72
                                                                                                                                                                                                                                                                                        Data Ascii: =l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)l.d(t,n,function(r){return e[r]}.bind(null,n));r
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        53192.168.2.649808104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1022OUTGET /_next/static/chunks/framework-0e8d27528ba61906.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:05 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=140965
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="framework-0e8d27528ba61906.js"
                                                                                                                                                                                                                                                                                        etag: W/"3be99e7cefe943edb26bb15d68e51960"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/framework-0e8d27528ba61906.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::d7v6n-1720705329554-3f77a2652bc7
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368730
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ea889680d6-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC698INData Raw: 37 63 66 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 36 37 32 39 34 29 2c 63 3d 74 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b
                                                                                                                                                                                                                                                                                        Data Ascii: 7cf7"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 2f 5e 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5d 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32
                                                                                                                                                                                                                                                                                        Data Ascii: asOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 75 6c 65 20 6e 6f 56 61 6c 69 64 61 74 65 20 6f 70 65 6e 20 70 6c 61 79 73 49 6e 6c 69 6e 65 20 72 65 61 64 4f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 72 65 76 65 72 73 65 64 20 73 63 6f 70 65 64 20 73 65 61 6d 6c 65 73 73 20 69 74 65 6d 53 63 6f 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 33 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 63 68 65 63 6b 65 64 22 2c 22 6d 75 6c 74 69 70 6c 65 22 2c 22 6d 75 74 65 64 22 2c 22 73 65 6c 65 63 74 65 64 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 33 2c 21 30 2c 65 2c 6e 75 6c 6c 2c 21 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ule noValidate open playsInline readOnly required reversed scoped seamless itemScope".split(" ").forEach(function(e){S[e]=new w(e,3,!1,e.toLowerCase(),null,!1,!1)}),["checked","multiple","muted","selected"].forEach(function(e){S[e]=new w(e,3,!0,e,null,!1,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 22 3a 74 3a 28 6e 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 72 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 2c 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3a 28 74 3d 33 3d 3d 3d 28 61 3d 61 2e 74 79 70 65 29 7c 7c 34 3d 3d 3d 61 26 26 21 30 3d 3d 3d 74 3f 22 22 3a 22 22 2b 74 2c 72 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 72 2c 6e 2c 74 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 74 29 29 29 29 7d 22 61 63 63 65 6e 74 2d 68 65 69 67 68 74 20 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 20 61 72 61 62 69 63 2d 66 6f 72 6d 20 62 61 73 65 6c 69 6e 65 2d 73 68 69 66 74 20 63 61 70 2d 68 65 69 67 68 74 20 63 6c 69 70 2d 70 61 74 68 20 63 6c 69 70 2d 72 75
                                                                                                                                                                                                                                                                                        Data Ascii: ":t:(n=a.attributeName,r=a.attributeNamespace,null===t?e.removeAttribute(n):(t=3===(a=a.type)||4===a&&!0===t?"":""+t,r?e.setAttributeNS(r,n,t):e.setAttribute(n,t))))}"accent-height alignment-baseline arabic-form baseline-shift cap-height clip-path clip-ru
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 72 6f 6c 65 20 78 6c 69 6e 6b 3a 73 68 6f 77 20 78 6c 69 6e 6b 3a 74 69 74 6c 65 20 78 6c 69 6e 6b 3a 74 79 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e 5d 3d 6e 65 77 20 77 28 6e 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 78 6d 6c 3a 62 61 73 65 22 2c 22 78 6d 6c 3a 6c 61 6e 67 22 2c 22 78 6d 6c 3a 73 70 61 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e 5d 3d 6e 65 77 20 77 28 6e 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a
                                                                                                                                                                                                                                                                                        Data Ascii: role xlink:show xlink:title xlink:type".split(" ").forEach(function(e){var n=e.replace(x,E);S[n]=new w(n,1,!1,e,"http://www.w3.org/1999/xlink",!1,!1)}),["xml:base","xml:lang","xml:space"].forEach(function(e){var n=e.replace(x,E);S[n]=new w(n,1,!1,e,"http:
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 48 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6a 29 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 63 6b 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5c 6e 28 20 2a 28 61 74 20 29 3f 29 2f 29 3b 6a 3d 6e 26 26 6e 5b 31 5d 7c 7c 22 22 7d 72 65 74 75 72 6e 22 5c 6e 22 2b 6a 2b 65 7d 76 61 72 20 57 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 6e 29 7b 69 66 28 21 65 7c 7c 57 29 72 65 74 75 72 6e 22 22 3b 57 3d 21 30 3b 76 61 72 20 74 3d 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3b 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 69 66 28 6e 29 7b 69 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: H(e){if(void 0===j)try{throw Error()}catch(e){var n=e.stack.trim().match(/\n( *(at )?)/);j=n&&n[1]||""}return"\n"+j+e}var W=!1;function Q(e,n){if(!e||W)return"";W=!0;var t=Error.prepareStackTrace;Error.prepareStackTrace=void 0;try{if(n){if(n=function(){th
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 3d 22 22 2b 65 5b 6e 5d 3b 69 66 28 21 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 65 74 29 7b 76 61 72 20 6c 3d 74 2e 67 65 74 2c 61 3d 74 2e 73 65 74 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c
                                                                                                                                                                                                                                                                                        Data Ascii: tOwnPropertyDescriptor(e.constructor.prototype,n),r=""+e[n];if(!e.hasOwnProperty(n)&&void 0!==t&&"function"==typeof t.get&&"function"==typeof t.set){var l=t.get,a=t.set;return Object.defineProperty(e,n,{configurable:!0,get:function(){return l.call(this)},
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 65 2e 76 61 6c 75 65 21 3d 74 29 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 74 29 3a 65 2e 76 61 6c 75 65 21 3d 3d 22 22 2b 74 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 74 29 3b 65 6c 73 65 20 69 66 28 22 73 75 62 6d 69 74 22 3d 3d 3d 72 7c 7c 22 72 65 73 65 74 22 3d 3d 3d 72 29 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 7d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 61 6c 75 65 22 29 3f 65 72 28 65 2c 6e 2e 74 79 70 65 2c 74 29 3a 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 26 26 65 72 28 65 2c 6e 2e 74 79 70 65 2c 71 28 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 29 2c 6e 75 6c 6c 3d 3d 6e 2e 63 68 65 63 6b 65 64 26 26 6e 75 6c 6c
                                                                                                                                                                                                                                                                                        Data Ascii: e.value!=t)&&(e.value=""+t):e.value!==""+t&&(e.value=""+t);else if("submit"===r||"reset"===r){e.removeAttribute("value");return}n.hasOwnProperty("value")?er(e,n.type,t):n.hasOwnProperty("defaultValue")&&er(e,n.type,q(n.defaultValue)),null==n.checked&&null
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 2e 76 61 6c 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 7b 69 66 28 74 3d 6e 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 6e 75 6c 6c 21 3d 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 39 32 29 29 3b 69 66 28 65 6c 28 74 29 29 7b 69 66 28 31 3c 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 39 33 29 29 3b 74 3d 74 5b 30 5d 7d 6e 3d 74 7d 6e 75 6c 6c 3d 3d 6e 26 26 28 6e 3d 22 22 29 2c 74 3d 6e 7d 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 71 28 74 29 7d 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                        Data Ascii: apperState.initialValue})}function eo(e,n){var t=n.value;if(null==t){if(t=n.children,n=n.defaultValue,null!=t){if(null!=n)throw Error(f(92));if(el(t)){if(1<t.length)throw Error(f(93));t=t[0]}n=t}null==n&&(n=""),t=n}e._wrapperState={initialValue:q(t)}}func
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1369INData Raw: 3b 69 66 28 74 26 26 74 3d 3d 3d 65 2e 6c 61 73 74 43 68 69 6c 64 26 26 33 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 7b 74 2e 6e 6f 64 65 56 61 6c 75 65 3d 6e 3b 72 65 74 75 72 6e 7d 7d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 7d 76 61 72 20 65 67 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 4f 75 74 73 65 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 53 6c 69 63 65 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 57 69 64 74 68 3a 21 30 2c 62 6f 78 46 6c 65 78 3a 21 30 2c 62 6f 78 46 6c 65 78 47 72 6f 75 70 3a 21 30 2c 62 6f 78 4f 72 64 69 6e 61 6c 47 72 6f 75 70 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                        Data Ascii: ;if(t&&t===e.lastChild&&3===t.nodeType){t.nodeValue=n;return}}e.textContent=n}var eg={animationIterationCount:!0,aspectRatio:!0,borderImageOutset:!0,borderImageSlice:!0,borderImageWidth:!0,boxFlex:!0,boxFlexGroup:!0,boxOrdinalGroup:!0,columnCount:!0,colum


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        54192.168.2.6497983.11.201.484435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC570OUTGET /css?f[]=satoshi@400,500,600&display=swap HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: api.fontshare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:05 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                        Content-Length: 1178
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-allow-headers: content-type, authorization, cookie
                                                                                                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, PATCH, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://api.fontshare.com
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                        server: Cowboy
                                                                                                                                                                                                                                                                                        x-request-id: F-J7wya0qXnz6qc13PIi
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1178INData Raw: 2f 2a 20 53 61 74 6f 73 68 69 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 61 74 6f 73 68 69 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 2f 63 64 6e 2e 66 6f 6e 74 73 68 61 72 65 2e 63 6f 6d 2f 77 66 2f 54 54 58 32 5a 33 42 46 33 50 36 59 35 42 51 54 33 49 56 32 56 4e 4f 4b 36 46 4c 32 32 4b 55 54 2f 37 51 59 52 4a 4f 49 33 4a 49 4d 59 48 47 59 36 43 48 37 53 4f 49 46 52 51 4c 5a 4f 4c 4e 4a 36 2f 4b 46 49 41 5a 44 34 52 55 4d 45 5a 49 59 56 36 46 51 33 54 33 47 50 35 50 44 42 44 42 36 4a 59 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2f 2f 63 64 6e 2e 66 6f 6e 74 73 68 61 72 65 2e 63 6f 6d 2f 77 66 2f 54 54 58 32 5a 33 42 46
                                                                                                                                                                                                                                                                                        Data Ascii: /* Satoshi */@font-face { font-family: 'Satoshi'; src: url('//cdn.fontshare.com/wf/TTX2Z3BF3P6Y5BQT3IV2VNOK6FL22KUT/7QYRJOI3JIMYHGY6CH7SOIFRQLZOLNJ6/KFIAZD4RUMEZIYV6FQ3T3GP5PDBDB6JY.woff2') format('woff2'), url('//cdn.fontshare.com/wf/TTX2Z3BF


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        55192.168.2.6497993.11.201.484435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC568OUTGET /css?f[]=clash-display@700&display=swap HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: api.fontshare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC475INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:05 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                        Content-Length: 609
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                        access-control-allow-headers: content-type, authorization, cookie
                                                                                                                                                                                                                                                                                        access-control-allow-methods: GET, POST, PUT, PATCH, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://api.fontshare.com
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                        server: Cowboy
                                                                                                                                                                                                                                                                                        x-request-id: F-J7wydnJuS28T413PIy
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC609INData Raw: 2f 2a 20 43 6c 61 73 68 20 44 69 73 70 6c 61 79 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 43 6c 61 73 68 20 44 69 73 70 6c 61 79 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 2f 63 64 6e 2e 66 6f 6e 74 73 68 61 72 65 2e 63 6f 6d 2f 77 66 2f 42 46 42 53 59 37 4c 58 35 57 32 55 32 45 52 4f 43 4c 56 56 54 51 50 34 56 53 37 53 34 50 43 33 2f 49 49 55 58 34 46 47 54 4d 44 32 4c 4b 32 56 57 44 33 52 56 54 41 53 34 53 53 4d 55 4e 37 42 35 2f 35 33 52 5a 4b 47 4f 44 46 59 44 57 33 51 48 54 49 4c 37 49 50 4f 57 54 42 43 53 55 45 5a 4b 37 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2f 2f 63 64 6e 2e 66 6f 6e 74 73 68 61 72 65 2e 63 6f 6d
                                                                                                                                                                                                                                                                                        Data Ascii: /* Clash Display */@font-face { font-family: 'Clash Display'; src: url('//cdn.fontshare.com/wf/BFBSY7LX5W2U2EROCLVVTQP4VS7S4PC3/IIUX4FGTMD2LK2VWD3RVTAS4SSMUN7B5/53RZKGODFYDW3QHTIL7IPOWTBCSUEZK7.woff2') format('woff2'), url('//cdn.fontshare.com


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        56192.168.2.649810104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1017OUTGET /_next/static/chunks/main-ee9f4003f9bdac50.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:05 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=110737
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="main-ee9f4003f9bdac50.js"
                                                                                                                                                                                                                                                                                        etag: W/"836cb1b6f41814220a09d603e1f58d0b"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/main-ee9f4003f9bdac50.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::pxb9r-1720705338527-c3ce069818bf
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368730
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ed4b0ac35f-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC708INData Raw: 37 64 30 39 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 7d09(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:fun
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74 2e 73 6f 6d 65 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 3f 74 2e 66 6c 61 74 28 65 2d 31 29 3a 74 7d 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 4d 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 65 2c 74 29 2e 66 6c 61 74 28 29 7d 29 2c 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 7c 7c 28 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 65 2c 65 29 3b 76
                                                                                                                                                                                                                                                                                        Data Ascii: rn t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);v
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 64 64 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 72 28 39 38 33 36 34 29 3b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b
                                                                                                                                                                                                                                                                                        Data Ascii: on(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(98364);let n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 30 2c 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 48 4d 52 5d 20 63 6f 6e 6e 65 63 74 65 64 22 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 61 2c 72 2e 6f 6e 63 6c 6f 73 65 3d 61 2c 72 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 64 61 74 61 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6e 29 65 28 74 29 7d 7d 28 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75
                                                                                                                                                                                                                                                                                        Data Ascii: unction(){i=0,window.console.log("[HMR] connected")},r.onerror=a,r.onclose=a,r.onmessage=function(e){let t=JSON.parse(e.data);for(let e of n)e(t)}}()}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModu
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 69 73 45 71 75 61 6c 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 6e 3d 7b 61 63 63 65 70 74 43 68 61 72 73 65 74 3a 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6c 61 73 73 22 2c 68 74 6d 6c 46 6f 72 3a 22 66 6f 72 22 2c 68
                                                                                                                                                                                                                                                                                        Data Ascii: tion(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{DOMAttributeNames:function(){return n},default:function(){return i},isEqualNode:function(){return a}});let n={acceptCharset:"accept-charset",className:"class",htmlFor:"for",h
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 64 72 65 6e 3a 65 7d 3d 6e 2e 70 72 6f 70 73 3b 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 7d 6f 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3d 6f 29 2c 5b 22 6d 65 74 61 22 2c 22 62 61 73 65 22 2c 22 6c 69 6e 6b 22 2c 22 73 74 79 6c 65 22 2c 22 73 63 72 69 70 74 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 72 28 65 2c 74 5b 65 5d 7c 7c 5b 5d 29 7d 29 7d 7d 7d 72 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 6e 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22
                                                                                                                                                                                                                                                                                        Data Ascii: dren:e}=n.props;o="string"==typeof e?e:Array.isArray(e)?e.join(""):""}o!==document.title&&(document.title=o),["meta","base","link","style","script"].forEach(e=>{r(e,t[e]||[])})}}}r=(e,t)=>{let r=document.getElementsByTagName("head")[0],n=r.querySelector("
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 47 7d 7d 29 3b 6c 65 74 20 5f 3d 72 28 31 30 32 36 30 29 2c 67 3d 72 28 38 35 38 39 33 29 3b 72 28 34 30 30 33 37 29 3b 6c 65 74 20 79 3d 5f 2e 5f 28 72 28 36 37 32 39 34 29 29 2c 62 3d 5f 2e 5f 28 72 28 32 30 37 34 35 29 29 2c 76 3d 72 28 38 39 32 35 33 29 2c 50 3d 5f 2e 5f 28 72 28 34 38 31 38 29 29 2c 45 3d 72 28 39 39 35 33 29 2c 53 3d 72 28 36 39 36 38 33 29 2c 4f 3d 72 28 33 38 31 36 34 29 2c 6a 3d 72 28 31 38 32 36 30 29 2c 77 3d 72 28 36 31 32 32 34 29 2c 52 3d 72 28 35 37 32 30 31 29 2c 54 3d 72 28 34 30 32 39 30 29 2c 4d 3d 5f 2e 5f 28 72 28 31 35 34 36 29 29 2c 78 3d 5f 2e 5f 28 72 28 37 32 37 31 37 29 29 2c 49 3d 5f 2e 5f 28 72 28 38 31 39 33 31 29 29 2c 43 3d 72 28 34 38 39 33 36 29 2c 41 3d 72 28 39 30 39 30 29 2c 4c 3d 72 28 38 30 36 37 36
                                                                                                                                                                                                                                                                                        Data Ascii: G}});let _=r(10260),g=r(85893);r(40037);let y=_._(r(67294)),b=_._(r(20745)),v=r(89253),P=_._(r(4818)),E=r(9953),S=r(69683),O=r(38164),j=r(18260),w=r(61224),R=r(57201),T=r(40290),M=_._(r(1546)),x=_._(r(72717)),I=_._(r(81931)),C=r(48936),A=r(9090),L=r(80676
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 7b 73 65 72 76 65 72 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 3a 7b 7d 2c 70 75 62 6c 69 63 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 3a 6f 2e 72 75 6e 74 69 6d 65 43 6f 6e 66 69 67 7c 7c 7b 7d 7d 29 2c 61 3d 28 30 2c 52 2e 67 65 74 55 52 4c 29 28 29 2c 28 30 2c 6b 2e 68 61 73 42 61 73 65 50 61 74 68 29 28 61 29 26 26 28 61 3d 28 30 2c 44 2e 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 29 28 61 29 29 2c 6f 2e 73 63 72 69 70 74 4c 6f 61 64 65 72 29 7b 6c 65 74 7b 69 6e 69 74 53 63 72 69 70 74 4c 6f 61 64 65 72 3a 65 7d 3d 72 28 33 32 38 39 32 29 3b 65 28 6f 2e 73 63 72 69 70 74 4c 6f 61 64 65 72 29 7d 69 3d 6e 65 77 20 78 2e 64 65 66 61 75 6c 74 28 6f 2e 62 75 69 6c 64 49 64 2c 74 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 5b 74 2c 72 5d 3d 65 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                        Data Ascii: {serverRuntimeConfig:{},publicRuntimeConfig:o.runtimeConfig||{}}),a=(0,R.getURL)(),(0,k.hasBasePath)(a)&&(a=(0,D.removeBasePath)(a)),o.scriptLoader){let{initScriptLoader:e}=r(32892);e(o.scriptLoader)}i=new x.default(o.buildId,t);let s=e=>{let[t,r]=e;retur
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 61 74 68 3a 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 22 2c 6c 6f 61 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 41 6c 6c 6f 77 53 56 47 3a 21 31 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 21 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 7d 29 7d 29 7d 29 7d 29 7d 29 7d 29 7d 6c 65 74 20 51 3d 65 3d 3e 74 3d 3e 7b 6c 65 74 20 72 3d 7b 2e 2e 2e 74 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 70 2c 65 72 72 3a 6f 2e 65 72 72 2c 72 6f 75 74 65 72 3a 6e 7d 3b 72 65 74 75 72 6e 28 30 2c 67 2e 6a 73 78 29 28 4a 2c 7b 63 68 69 6c 64 72 65 6e 3a 24 28 65 2c 72 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 6c 65 74 7b 41 70 70 3a 74 2c 65 72 72 3a 75 7d 3d 65 3b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 75 29 2c 63
                                                                                                                                                                                                                                                                                        Data Ascii: ath:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1},children:r})})})})})})})})}let Q=e=>t=>{let r={...t,Component:p,err:o.err,router:n};return(0,g.jsx)(J,{children:$(e,r)})};function Z(e){let{App:t,err:u}=e;return console.error(u),c
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 2d 63 68 61 6e 67 65 2d 74 6f 2d 72 65 6e 64 65 72 22 2c 72 65 6e 64 65 72 3a 22 4e 65 78 74 2e 6a 73 2d 72 65 6e 64 65 72 22 7d 2c 65 6e 3d 6e 75 6c 6c 2c 65 6f 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 65 61 28 29 7b 5b 65 74 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 2c 65 74 2e 61 66 74 65 72 48 79 64 72 61 74 65 2c 65 74 2e 61 66 74 65 72 52 65 6e 64 65 72 2c 65 74 2e 72 6f 75 74 65 43 68 61 6e 67 65 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 63 6c 65 61 72 4d 61 72 6b 73 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 29 7b 52 2e 53 54 26 26 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 65 74 2e 61 66 74 65 72 48 79 64 72 61 74 65 29 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61
                                                                                                                                                                                                                                                                                        Data Ascii: -change-to-render",render:"Next.js-render"},en=null,eo=!0;function ea(){[et.beforeRender,et.afterHydrate,et.afterRender,et.routeChange].forEach(e=>performance.clearMarks(e))}function ei(){R.ST&&(performance.mark(et.afterHydrate),performance.getEntriesByNa


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        57192.168.2.649816104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC654OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/clickhole.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 13289
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61ed5d790dc7-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfFwuG90qQBygMDTJ88khpNr8XdsIHsvkmP2ylDaztDQ:0895c77d4defaf4f395f6eb43f50719f"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:31 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=14+0 c=0+1 v=2024.6.0 l=13289
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 35 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 38 20 35 36 22 20 77 69 64 74 68 3d 22 31 39 38 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 35 2e 36 20 32 37 2e 39 34 36 37 43 31 30 35 2e 36 20 32 33 2e 36 31 32 31 20 31 30 35 2e 36 20 31 39 2e 32 37 37 35 20 31 30 35 2e 36 20 31 34 2e 39 34 32 38 43 31 30 35 2e 36 20 31 34 2e 34 31 38 38 20 31 30 35 2e 36 20 31 34 2e 34 32 37 36 20 31 30 36 2e 31 34 34 20 31 34 2e 34 32 37 36 43 31 30 38 2e 31 36 39 20
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 198 56" width="198"><path d="M105.6 27.9467C105.6 23.6121 105.6 19.2775 105.6 14.9428C105.6 14.4188 105.6 14.4276 106.144 14.4276C108.169
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 32 20 34 31 2e 30 31 32 38 43 31 30 35 2e 35 38 32 20 33 36 2e 36 35 31 35 20 31 30 35 2e 35 38 32 20 33 32 2e 32 39 30 32 20 31 30 35 2e 35 38 32 20 32 37 2e 39 32 30 31 4c 31 30 35 2e 36 20 32 37 2e 39 34 36 37 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 2e 39 30 35 20 34 31 2e 34 35 36 39 43 31 30 33 2e 36 33 37 20 34 31 2e 34 37 34 36 20 31 30 33 2e 35 30 34 20 34 31 2e 34 39 32 34 20 31 30 33 2e 33 36 31 20 34 31 2e 34 39 32 34 43 31 30 30 2e 37 31 32 20 34 31 2e 34 39 32 34 20 39 38 2e 30 36 32 35 20 34 31 2e 34 39 32 34 20 39 35 2e 34 32 32 33 20 34 31 2e 35 30 31 33 43 39 35 2e 30 32 30 39 20 34 31 2e 35 30 31 33 20 39 34 2e 37 35 33 33 20 34 31 2e 33 35 39 32 20 39 34 2e 35 31 32 35 20 34 31
                                                                                                                                                                                                                                                                                        Data Ascii: 2 41.0128C105.582 36.6515 105.582 32.2902 105.582 27.9201L105.6 27.9467Z" fill="#060419"/><path d="M103.905 41.4569C103.637 41.4746 103.504 41.4924 103.361 41.4924C100.712 41.4924 98.0625 41.4924 95.4223 41.5013C95.0209 41.5013 94.7533 41.3592 94.5125 41
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 36 2e 33 34 37 39 20 39 32 2e 33 38 39 36 20 32 36 2e 38 39 38 36 43 39 32 2e 31 35 37 37 20 32 37 2e 31 35 36 32 20 39 32 2e 31 36 36 36 20 32 37 2e 33 35 31 36 20 39 32 2e 33 38 39 36 20 32 37 2e 36 32 36 39 43 39 34 2e 39 38 35 32 20 33 30 2e 37 32 36 39 20 39 37 2e 35 36 33 20 33 33 2e 38 33 35 38 20 31 30 30 2e 31 35 20 33 36 2e 39 33 35 37 43 31 30 31 2e 32 38 33 20 33 38 2e 32 39 34 37 20 31 30 32 2e 34 32 34 20 33 39 2e 36 35 33 37 20 31 30 33 2e 35 35 37 20 34 31 2e 30 31 32 38 43 31 30 33 2e 36 35 35 20 34 31 2e 31 32 38 32 20 31 30 33 2e 37 33 35 20 34 31 2e 32 35 32 36 20 31 30 33 2e 38 39 36 20 34 31 2e 34 35 36 39 48 31 30 33 2e 39 30 35 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 30 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: 6.3479 92.3896 26.8986C92.1577 27.1562 92.1666 27.3516 92.3896 27.6269C94.9852 30.7269 97.563 33.8358 100.15 36.9357C101.283 38.2947 102.424 39.6537 103.557 41.0128C103.655 41.1282 103.735 41.2526 103.896 41.4569H103.905Z" fill="#060419"/><path d="M160.4
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 31 34 39 2e 31 39 20 34 30 2e 32 33 31 31 43 31 35 32 2e 34 38 31 20 33 39 2e 34 39 33 39 20 31 35 35 2e 30 35 39 20 33 37 2e 36 39 39 36 20 31 35 36 2e 39 39 35 20 33 34 2e 39 39 39 34 43 31 35 38 2e 30 31 32 20 33 33 2e 35 37 38 32 20 31 35 38 2e 36 32 37 20 33 31 2e 39 37 30 34 20 31 35 38 2e 39 35 37 20 33 30 2e 32 37 33 39 43 31 35 39 2e 30 33 37 20 32 39 2e 38 38 33 31 20 31 35 39 2e 30 35 35 20 32 39 2e 34 38 33 34 20 31 35 39 2e 31 20 32 39 2e 30 38 33 37 48 31 35 39 2e 30 38 32 5a 4d 31 35 33 2e 38 30 32 20 32 35 2e 39 30 33 37 43 31 35 33 2e 38 30 32 20 32 35 2e 39 30 33 37 20 31 35 33 2e 38 37 33 20 32 35 2e 39 30 33 37 20 31 35 33 2e 39 30 39 20 32 35 2e 39 30 33 37 43 31 35 34 2e 31 32 33 20 32 35 2e 34 31 35 32 20 31 35 34 2e 33 34 36 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 149.19 40.2311C152.481 39.4939 155.059 37.6996 156.995 34.9994C158.012 33.5782 158.627 31.9704 158.957 30.2739C159.037 29.8831 159.055 29.4834 159.1 29.0837H159.082ZM153.802 25.9037C153.802 25.9037 153.873 25.9037 153.909 25.9037C154.123 25.4152 154.346 2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 20 32 32 2e 33 38 36 33 20 31 34 38 2e 35 39 33 20 32 31 2e 37 36 34 35 43 31 34 37 2e 39 30 36 20 32 31 2e 35 38 36 39 20 31 34 37 2e 31 33 39 20 32 31 2e 35 39 35 38 20 31 34 36 2e 34 31 36 20 32 31 2e 36 34 30 32 43 31 34 35 2e 30 39 36 20 32 31 2e 37 32 30 31 20 31 34 33 2e 38 39 32 20 32 32 2e 31 39 30 39 20 31 34 32 2e 38 36 36 20 32 33 2e 30 32 35 38 43 31 34 30 2e 39 35 37 20 32 34 2e 35 36 32 35 20 31 34 30 2e 31 34 36 20 32 36 2e 35 36 31 20 31 34 30 2e 34 32 32 20 32 38 2e 39 37 37 31 43 31 34 30 2e 36 30 39 20 33 30 2e 36 30 32 36 20 31 34 31 2e 33 34 31 20 33 31 2e 39 31 37 32 20 31 34 32 2e 37 34 31 20 33 32 2e 38 33 32 43 31 34 33 2e 37 32 32 20 33 33 2e 34 37 31 36 20 31 34 34 2e 38 30 32 20 33 33 2e 38 30 39 31 20 31 34 35 2e 39 37 20 33
                                                                                                                                                                                                                                                                                        Data Ascii: 22.3863 148.593 21.7645C147.906 21.5869 147.139 21.5958 146.416 21.6402C145.096 21.7201 143.892 22.1909 142.866 23.0258C140.957 24.5625 140.146 26.561 140.422 28.9771C140.609 30.6026 141.341 31.9172 142.741 32.832C143.722 33.4716 144.802 33.8091 145.97 3
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 2e 37 32 39 20 31 35 35 2e 37 39 31 20 32 32 2e 33 36 38 35 43 31 35 35 2e 34 34 33 20 32 34 2e 39 36 32 32 20 31 35 34 2e 33 30 31 20 32 37 2e 31 32 39 35 20 31 35 32 2e 31 30 37 20 32 38 2e 36 36 36 32 43 31 35 30 2e 38 30 35 20 32 39 2e 35 38 31 31 20 31 34 39 2e 33 36 20 33 30 2e 31 34 39 35 20 31 34 37 2e 37 34 35 20 33 30 2e 32 30 32 38 43 31 34 36 2e 32 33 38 20 33 30 2e 32 34 37 33 20 31 34 35 2e 30 38 37 20 32 39 2e 34 30 33 34 20 31 34 35 2e 31 32 33 20 32 37 2e 37 38 36 38 43 31 34 35 2e 31 35 38 20 32 36 2e 34 31 38 39 20 31 34 36 2e 30 34 31 20 32 35 2e 34 36 38 35 20 31 34 37 2e 34 32 34 20 32 35 2e 34 35 30 37 43 31 34 38 2e 39 32 33 20 32 35 2e 34 33 33 20 31 34 39 2e 39 30 34 20 32 36 2e 33 33 30 31 20 31 34 39 2e 39 30 34 20 32 37 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: .729 155.791 22.3685C155.443 24.9622 154.301 27.1295 152.107 28.6662C150.805 29.5811 149.36 30.1495 147.745 30.2028C146.238 30.2473 145.087 29.4034 145.123 27.7868C145.158 26.4189 146.041 25.4685 147.424 25.4507C148.923 25.433 149.904 26.3301 149.904 27.7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 20 33 30 2e 39 30 34 35 43 31 39 32 2e 31 34 37 20 33 30 2e 39 32 32 33 20 31 39 30 2e 38 38 31 20 33 30 2e 39 32 32 33 20 31 38 39 2e 36 31 34 20 33 30 2e 39 32 32 33 43 31 38 38 2e 35 31 37 20 33 30 2e 39 32 32 33 20 31 38 37 2e 34 32 39 20 33 30 2e 39 30 34 36 20 31 38 36 2e 33 33 32 20 33 30 2e 38 39 35 37 43 31 38 36 2e 31 20 33 30 2e 38 39 35 37 20 31 38 35 2e 39 39 33 20 33 30 2e 39 36 36 37 20 31 38 35 2e 39 39 33 20 33 31 2e 32 30 36 36 43 31 38 35 2e 39 39 33 20 33 32 2e 35 35 36 37 20 31 38 35 2e 39 39 33 20 33 33 2e 39 30 36 38 20 31 38 36 2e 30 31 31 20 33 35 2e 32 35 36 39 43 31 38 36 2e 30 31 31 20 33 35 2e 33 36 33 35 20 31 38 36 2e 31 39 38 20 33 35 2e 35 34 31 32 20 31 38 36 2e 33 31 34 20 33 35 2e 35 35 38 39 43 31 38 38 2e 32 38 35 20
                                                                                                                                                                                                                                                                                        Data Ascii: 30.9045C192.147 30.9223 190.881 30.9223 189.614 30.9223C188.517 30.9223 187.429 30.9046 186.332 30.8957C186.1 30.8957 185.993 30.9667 185.993 31.2066C185.993 32.5567 185.993 33.9068 186.011 35.2569C186.011 35.3635 186.198 35.5412 186.314 35.5589C188.285
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 37 35 2e 38 33 34 37 20 31 39 2e 39 36 31 34 20 37 35 2e 38 33 34 37 20 32 32 2e 31 38 32 43 37 35 2e 38 33 34 37 20 32 32 2e 35 37 32 38 20 37 35 2e 38 33 34 37 20 32 32 2e 39 36 33 36 20 37 35 2e 38 33 34 37 20 32 33 2e 34 36 39 39 43 37 33 2e 39 39 37 32 20 32 31 2e 33 34 37 20 37 31 2e 37 34 30 36 20 32 30 2e 33 37 38 39 20 36 39 2e 30 32 39 20 32 30 2e 35 36 35 34 43 36 37 2e 31 31 31 33 20 32 30 2e 36 38 39 37 20 36 35 2e 35 30 35 37 20 32 31 2e 34 38 39 32 20 36 34 2e 31 39 34 35 20 32 32 2e 38 38 33 37 43 36 31 2e 33 37 35 39 20 32 35 2e 38 37 37 31 20 36 31 2e 39 31 31 31 20 33 30 2e 37 36 32 34 20 36 34 2e 30 35 31 38 20 33 33 2e 30 35 34 31 43 36 35 2e 36 35 37 33 20 33 34 2e 37 35 39 35 20 36 37 2e 36 36 34 33 20 33 35 2e 34 36 31 32 20 36 39
                                                                                                                                                                                                                                                                                        Data Ascii: 75.8347 19.9614 75.8347 22.182C75.8347 22.5728 75.8347 22.9636 75.8347 23.4699C73.9972 21.347 71.7406 20.3789 69.029 20.5654C67.1113 20.6897 65.5057 21.4892 64.1945 22.8837C61.3759 25.8771 61.9111 30.7624 64.0518 33.0541C65.6573 34.7595 67.6643 35.4612 69
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 35 2e 33 31 33 37 20 33 32 2e 38 36 37 35 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 37 2e 39 37 31 37 20 32 37 2e 39 37 33 34 43 32 37 2e 39 37 31 37 20 32 33 2e 36 33 38 37 20 32 37 2e 39 37 31 37 20 31 39 2e 33 30 34 31 20 32 37 2e 39 37 31 37 20 31 34 2e 39 36 39 35 43 32 37 2e 39 37 31 37 20 31 34 2e 36 30 38 33 20 32 38 2e 31 35 36 20 31 34 2e 34 33 30 36 20 32 38 2e 35 32 34 37 20 31 34 2e 34 33 36 35 43 33 30 2e 35 31 33 38 20 31 34 2e 34 33 36 35 20 33 32 2e 34 39 34 20 31 34 2e 34 33 36 35 20 33 34 2e 34 38 33 20 31 34 2e 34 33 36 35 43 33 35 2e 30 38 30 37 20 31 34 2e 34 33 36 35 20 33 35 2e 30 38 30 37 20 31 34 2e 34 33 36 35 20 33 35 2e 30 38 30 37 20 31 35 2e 30 30 35 43 33 35 2e 30 38 30 37
                                                                                                                                                                                                                                                                                        Data Ascii: 5.3137 32.8675Z" fill="#060419"/><path d="M27.9717 27.9734C27.9717 23.6387 27.9717 19.3041 27.9717 14.9695C27.9717 14.6083 28.156 14.4306 28.5247 14.4365C30.5138 14.4365 32.494 14.4365 34.483 14.4365C35.0807 14.4365 35.0807 14.4365 35.0807 15.005C35.0807
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC968INData Raw: 20 33 35 2e 38 36 30 39 43 31 37 36 2e 39 35 37 20 33 37 2e 36 33 37 34 20 31 37 36 2e 39 35 37 20 33 39 2e 34 31 33 39 20 31 37 36 2e 39 35 37 20 34 31 2e 31 39 30 34 43 31 37 36 2e 39 35 37 20 34 31 2e 34 31 32 35 20 31 37 36 2e 38 34 31 20 34 31 2e 34 39 32 34 20 31 37 36 2e 36 33 36 20 34 31 2e 34 39 32 34 43 31 37 36 2e 32 37 39 20 34 31 2e 34 39 32 34 20 31 37 35 2e 39 31 33 20 34 31 2e 34 39 32 34 20 31 37 35 2e 35 35 37 20 34 31 2e 34 39 32 34 43 31 37 31 2e 30 32 35 20 34 31 2e 34 39 32 34 20 31 36 36 2e 34 39 34 20 34 31 2e 34 39 32 34 20 31 36 31 2e 39 36 33 20 34 31 2e 34 39 32 34 43 31 36 31 2e 33 37 34 20 34 31 2e 34 39 32 34 20 31 36 31 2e 33 37 34 20 34 31 2e 34 39 32 34 20 31 36 31 2e 33 37 34 20 34 30 2e 38 39 37 33 43 31 36 31 2e 33 37
                                                                                                                                                                                                                                                                                        Data Ascii: 35.8609C176.957 37.6374 176.957 39.4139 176.957 41.1904C176.957 41.4125 176.841 41.4924 176.636 41.4924C176.279 41.4924 175.913 41.4924 175.557 41.4924C171.025 41.4924 166.494 41.4924 161.963 41.4924C161.374 41.4924 161.374 41.4924 161.374 40.8973C161.37


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        58192.168.2.649814104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC553OUTGET /_next/static/chunks/webpack-c1eda396f0117853.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="webpack-c1eda396f0117853.js"
                                                                                                                                                                                                                                                                                        etag: W/"7c0d1b4853598bbbc92c34a5f9f02e72"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/webpack-c1eda396f0117853.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::xq2cj-1720705329557-b32e84f1d771
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ed597c8c65-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC732INData Raw: 31 30 32 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 75 2c 66 2c 69 2c 63 2c 61 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 64 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 64 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 61 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6c 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 64 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 6c 2e 6d 3d 61 2c 65 3d 5b 5d 2c 6c 2e 4f 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 102a!function(){"use strict";var e,t,n,r,o,u,f,i,c,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.exports}l.m=a,e=[],l.O=function
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 2c 6c 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 31 26 72 26 26 28 65 3d 74 68 69 73 28 65 29 29 2c 38 26 72 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 28 34 26 72 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 7c 7c 31 36 26 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 68 65 6e 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 6c 2e 72 28 6f 29 3b 76 61 72 20 75 3d 7b 7d 3b 74
                                                                                                                                                                                                                                                                                        Data Ascii: typeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);var u={};t
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 3d 7b 7d 2c 6f 3d 22 5f 4e 5f 45 3a 22 2c 6c 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 75 29 7b 69 66 28 72 5b 65 5d 29 7b 72 5b 65 5d 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 66 6f 72 28 76 61 72 20 66 2c 69 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 61 3d 30 3b 61 3c 63 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 64 3d 63 5b 61 5d 3b 69 66 28 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3d 3d 65 7c 7c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 29 3d 3d 6f 2b 6e 29 7b 66 3d 64 3b 62 72 65 61 6b
                                                                                                                                                                                                                                                                                        Data Ascii: rty.call(e,t)},r={},o="_N_E:",l.l=function(e,t,n,u){if(r[e]){r[e].push(t);return}if(void 0!==n)for(var f,i,c=document.getElementsByTagName("script"),a=0;a<c.length;a++){var d=c[a];if(d.getAttribute("src")==e||d.getAttribute("data-webpack")==o+n){f=d;break
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC676INData Raw: 76 61 72 20 6f 3d 6c 2e 70 2b 6c 2e 75 28 65 29 2c 75 3d 45 72 72 6f 72 28 29 3b 6c 2e 6c 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6c 2e 6f 28 66 2c 65 29 26 26 28 30 21 3d 3d 28 6e 3d 66 5b 65 5d 29 26 26 28 66 5b 65 5d 3d 76 6f 69 64 20 30 29 2c 6e 29 29 7b 76 61 72 20 72 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 6f 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 75 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 6f 2b 22 29 22 2c 75 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 75 2e 74 79 70 65 3d 72 2c 75 2e 72
                                                                                                                                                                                                                                                                                        Data Ascii: var o=l.p+l.u(e),u=Error();l.l(o,function(t){if(l.o(f,e)&&(0!==(n=f[e])&&(f[e]=void 0),n)){var r=t&&("load"===t.type?"missing":t.type),o=t&&t.target&&t.target.src;u.message="Loading chunk "+e+" failed.\n("+r+": "+o+")",u.name="ChunkLoadError",u.type=r,u.r
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        59192.168.2.649812104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1023OUTGET /_next/static/chunks/pages/_app-7be028edcd4a3499.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=598557
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="_app-7be028edcd4a3499.js"
                                                                                                                                                                                                                                                                                        etag: W/"14067b271fd80126532a467cf2affb4a"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/pages/_app-7be028edcd4a3499.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::8xfc6-1720962178797-252d4bf99d70
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 111901
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ed78f78c17-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC702INData Raw: 33 39 32 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 33 39 38 37 39 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 4a 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 6c 61 79 65 72 7d 7d 29 3b 76 61 72 20 72 65 61 63 74 5f 5f 57 45 42 50 41 43 4b
                                                                                                                                                                                                                                                                                        Data Ascii: 392f(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{39879:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 7d 65 78 74 65 6e 64 53 74 61 74 69 63 73 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 3a 28 69 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 69 29 7d 76 61 72 20 5f 5f 61 73 73 69 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 5f 5f 61 73 73 69 67 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                        Data Ascii: }extendStatics(t,e),t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}var __assign=function(){return(__assign=Object.assign||function(t){for(var e,i=1,r=arguments.length;i<r;i++)for(var n in e=arguments[i])Object.prototype.hasOwnProper
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 69 3f 65 3a 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 65 29 7d 29 29 2e 74 68 65 6e 28 61 2c 6f 29 7d 6c 28 28 72 3d 72 2e 61 70 70 6c 79 28 74 2c 65 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 5f 67 65 6e 65 72 61 74 6f 72 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 2c 6e 2c 73 2c 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 6e 5b 30 5d 29 74 68 72 6f 77 20 6e 5b 31 5d 3b 72 65 74 75 72 6e 20 6e 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 73 3d 7b 6e 65 78 74 3a 6f 28 30 29 2c 74 68 72 6f 77 3a 6f 28 31 29 2c 72 65 74 75 72 6e 3a 6f 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                                                        Data Ascii: instanceof i?e:new i(function(t){t(e)})).then(a,o)}l((r=r.apply(t,e||[])).next())})}function __generator(t,e){var i,r,n,s,a={label:0,sent:function(){if(1&n[0])throw n[1];return n[1]},trys:[],ops:[]};return s={next:o(0),throw:o(1),return:o(2)},"function"==
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 7c 7c 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 28 65 2c 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 61 6c 75 65 73 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 69 3d 65 26 26 74 5b 65 5d 2c 72 3d 30 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 29 3b 69 66 28 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                        Data Ascii: or(var i in t)"default"===i||Object.prototype.hasOwnProperty.call(e,i)||__createBinding(e,t,i)}function __values(t){var e="function"==typeof Symbol&&Symbol.iterator,i=e&&t[e],r=0;if(i)return i.call(t);if(t&&"number"==typeof t.length)return{next:function()
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 64 65 66 69 6e 65 64 2e 22 29 3b 76 61 72 20 72 2c 6e 3d 69 2e 61 70 70 6c 79 28 74 2c 65 7c 7c 5b 5d 29 2c 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 72 3d 7b 7d 2c 61 28 22 6e 65 78 74 22 29 2c 61 28 22 74 68 72 6f 77 22 29 2c 61 28 22 72 65 74 75 72 6e 22 29 2c 72 5b 53 79 6d 62 6f 6c 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 6e 5b 74 5d 26 26 28 72 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 73 2e 70 75 73 68 28 5b 74 2c 65 2c 69 2c 72 5d 29 3e 31 7c 7c 6f 28 74 2c 65 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: defined.");var r,n=i.apply(t,e||[]),s=[];return r={},a("next"),a("throw"),a("return"),r[Symbol.asyncIterator]=function(){return this},r;function a(t){n[t]&&(r[t]=function(e){return new Promise(function(i,r){s.push([t,e,i,r])>1||o(t,e)})})}function o(t,e){
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 64 65 66 61 75 6c 74 3d 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 69 6d 70 6f 72 74 53 74 61 72 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 22 64 65 66 61 75 6c 74 22 21 3d 3d 69 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 28 65 2c 74 2c 69 29 3b 72 65 74 75 72 6e 20 5f 5f 73 65 74
                                                                                                                                                                                                                                                                                        Data Ascii: Property(t,"default",{enumerable:!0,value:e})}:function(t,e){t.default=e};function __importStar(t){if(t&&t.__esModule)return t;var e={};if(null!=t)for(var i in t)"default"!==i&&Object.prototype.hasOwnProperty.call(t,i)&&__createBinding(e,t,i);return __set
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 7b 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6a 73 45 78 70 6f 72 74 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 64 65 66 61 75 6c 74 7c 7c 74 7d 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 6d 6f 6e 6a 73 52 65 71 75 69 72 65 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 79 6e 61 6d 69 63 20 72 65 71 75 69 72 65 73 20 61 72 65 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 40 72 6f 6c 6c 75 70 2f 70 6c 75 67 69 6e 2d 63 6f 6d 6d 6f 6e 6a 73 22 29 7d 76 61 72 20 50 6c 61 79 65 72 53 74 61 74 65 2c 50 6c 61 79 65 72 45 76 65 6e 74 2c 6c 6f 74 74 69 65 3d 63 72 65 61 74 65 43 6f 6d 6d 6f 6e 6a 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: {}},e.exports),e.exports}function getCjsExportFromNamespace(t){return t&&t.default||t}function commonjsRequire(){throw Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}var PlayerState,PlayerEvent,lottie=createCommonjsModule
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 61 75 64 69 6f 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 3b 65 2b 3d 31 29 74 68 69 73 2e 61 75 64 69 6f 73 5b 65 5d 2e 73 65 74 52 61 74 65 28 74 29 7d 2c 63 72 65 61 74 65 41 75 64 69 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 75 64 69 6f 46 61 63 74 6f 72 79 3f 74 68 69 73 2e 61 75 64 69 6f 46 61 63 74 6f 72 79 28 74 29 3a 77 69 6e 64 6f 77 2e 48 6f 77 6c 3f 6e 65 77 20 77 69 6e 64 6f 77 2e 48 6f 77 6c 28 7b 73 72 63 3a 5b 74 5d 7d 29 3a 7b 69 73 50 6c 61 79 69 6e 67 3a 21 31 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 50 6c 61 79 69 6e 67 3d 21 30 7d 2c 73 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 50
                                                                                                                                                                                                                                                                                        Data Ascii: ){var e,i=this.audios.length;for(e=0;e<i;e+=1)this.audios[e].setRate(t)},createAudio:function(t){return this.audioFactory?this.audioFactory(t):window.Howl?new window.Howl({src:[t]}):{isPlaying:!1,play:function(){this.isPlaying=!0},seek:function(){this.isP
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 76 61 72 20 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 30 2c 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 6e 75 6c 6c 2c 65 78 70 72 65 73 73 69 6f 6e 73 49 6e 74 65 72 66 61 63 65 73 3d 6e 75 6c 6c 2c 69 64 50 72 65 66 69 78 24 31 3d 22 22 2c 69 73 53 61 66 61 72 69 3d 2f 5e 28 28 3f 21 63 68 72 6f 6d 65 7c 61 6e 64 72 6f 69 64 29 2e 29 2a 73 61 66 61 72 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 5f 73 68 6f 75 6c 64 52 6f 75 6e 64 56 61 6c 75 65 73 3d 21 31 2c 62 6d 50 6f 77 3d 4d 61 74 68 2e 70 6f 77 2c 62 6d 53 71 72 74 3d 4d 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: =Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}var subframeEnabled=!0,expressionsPlugin=null,expressionsInterfaces=null,idPrefix$1="",isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),_shouldRoundValues=!1,bmPow=Math.pow,bmSqrt=Mat
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 2c 74 2e 73 74 79 6c 65 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 2c 74 2e 73 74 79 6c 65 2e 6d 6f 7a 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 45 6e 74 65 72 46 72 61 6d 65 45 76 65 6e 74 28 74 2c 65 2c 69 2c 72 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 2c 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 3d 69 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 72 3c 30 3f 2d 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6d 70 6c 65 74 65 45 76 65 6e 74 28 74 2c
                                                                                                                                                                                                                                                                                        Data Ascii: t.style.transformStyle="preserve-3d",t.style.webkitTransformStyle="preserve-3d",t.style.mozTransformStyle="preserve-3d"}function BMEnterFrameEvent(t,e,i,r){this.type=t,this.currentTime=e,this.totalTime=i,this.direction=r<0?-1:1}function BMCompleteEvent(t,


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        60192.168.2.649815104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC614OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/homepage/MobileHero.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 15816
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61ed7d850f7c-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cf_pbCrDXoFXg5URdyrIg0tKY9dsIHsvkmP2ylDaztDQ:b428136004b3a0ae99334c9365769d14"
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 Oct 2023 03:09:51 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:99,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=16+0 c=94+173 v=2024.6.0 l=15816
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        priority: u=4;i=?0,cf-chb=(37;u=3;i=?0 1014;u=5;i=?0)
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 02 9b 08 03 00 00 00 52 02 cb 49 00 00 03 00 50 4c 54 45 47 70 4c 39 04 9d 37 01 9e 34 01 9c 32 00 9a 35 01 9e 4c 0c a3 83 23 aa 35 02 9e 36 02 9f 3a 04 9d 34 01 9e 77 1e a8 33 00 9e 34 00 9e 37 02 9f 33 00 9e 77 1d a8 35 02 9e 3c 05 9d 32 00 9b 3f 06 a0 33 00 9e 8d 27 ad 36 02 9f 33 00 9e 34 00 9e 35 02 9c 36 02 9f 36 01 9f 33 00 9e 8d 24 ac 3b 04 a0 34 01 9e 35 01 9f 86 25 ad 8a 28 ae 87 26 ae 37 02 9f 8a 26 ac 33 01 9d 36 01 9e 8f 27 ae 90 28 ae 74 1c aa 37 02 9f 85 25 ad 8c 29 af 34 01 9e 8b 28 af 33 00 9e 8d 25 ad 33 00 9e 34 00 9e 8b 28 ae 5d 13 a6 67 17 a7 33 00 9e 89 27 ae 38 02 9f 34 01 9e 8a 28 af 72 1b a9 69 19 a8 8a 29 af 89 27 ae 35 03 9f 8a 28 ae 6d 1a a8 5f 14 a6 51 0e a4 90
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRRIPLTEGpL97425L#56:4w3473w5<2?3'6345663$;45%(&7&36'(t7%)4(3%34(]g3'84(ri)'5(m_Q
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: e4 cb ef e5 d4 f2 c3 8f d7 af 94 d9 dd c8 ee c9 a1 de e5 c8 ed d6 a4 e0 da c5 ec cc 9d dd d0 a6 e0 ea d4 f2 ca a4 df df bf ea b6 a1 de b3 8d d6 bc a9 e1 da be ea c4 a6 e0 d4 ad e3 f8 dc f6 c8 96 da c6 d7 e0 9b 00 00 00 b1 74 52 4e 53 00 01 0b 03 02 0f 09 01 13 1b 06 15 02 19 28 1d 35 05 12 07 04 0a 46 06 25 20 05 08 3b 0d 43 0a 0e 2e 49 08 14 19 2b 03 11 22 10 17 10 17 04 42 32 21 3f 0c 41 38 1b 03 12 30 46 18 3d 3d 19 16 39 0e 4c 2f 14 21 47 1e 42 2b 3e 1a 1e 25 0d 27 2c 4b 30 40 35 04 49 32 35 39 46 39 29 35 07 4c 32 27 fe fe 22 02 12 04 30 4a bf 56 fd 5c 69 d7 4d 43 e3 de 6b fe cb 72 9d c1 86 fc fd a4 ce 72 9e f5 fd e9 8e c6 dc 79 e8 47 f8 c6 ef f2 0c 05 d0 e7 c0 04 4e 9b 88 c6 87 7b f1 6e ad 99 a9 7a a0 fd a5 db 59 f9 a8 b5 bb ed 99 b1 e8 42 02 9e ed
                                                                                                                                                                                                                                                                                        Data Ascii: tRNS(5F% ;C.I+"B2!?A80F==9L/!GB+>%',K0@5I259F9)5L2'"0JV\iMCkrryGN{nzYB
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 0c 95 e6 b5 f5 b3 58 4f a2 97 1f 6e ed f3 c2 5c b9 74 fc dc 85 73 7b 3e 3f 79 f2 d3 37 76 ef 3c 78 f2 c3 cf cf ec bc 63 04 37 6f 40 23 58 1e 4c ad 9f 59 30 97 f5 24 7a 51 bf b2 b9 57 8a 60 bb 72 f3 e8 85 cf ce 6e e9 dc f8 d6 c6 cb 7b be 38 7e 63 ff f6 b7 8e 5d ba e3 06 74 6e 44 49 a0 e4 f1 08 04 92 93 58 4f e3 6e be d5 7a 27 d2 f1 d1 b5 63 3b 5c d6 1d 97 0e 1e dc bd ef c0 81 7d 5b 3e fc ec d2 96 b3 fb 7b 17 a0 eb 02 7a 61 24 8d 7a ca da 15 6b 59 4f c2 9b 1f df f1 c2 58 3f db dc ba 73 4b 67 77 93 a3 a7 7b 6b e7 be 7d fb 3a 0f 1c bb 76 e3 40 ef 02 74 3c 9d cd 7a ae 08 01 8d 0d 0d f3 92 59 4f c2 9b d7 7e dd 6b 83 58 9d 1d 5b ae d8 da 0e 3c b8 65 f7 be ad dd db 7b 7a 7a 5a 37 1f 38 fb 76 db 1d 2f cc 37 51 8a 20 51 d4 6e 4f 8b 9a bd c1 eb 0b fd 83 77 16 a0 d5
                                                                                                                                                                                                                                                                                        Data Ascii: XOn\ts{>?y7v<xc7o@#XLY0$zQW`rn{8~c]tnDIXOnz'c;\}[>{za$zkYOX?sKgw{k}:v@t<zYO~kX[<e{zzZ78v/7Q QnOw
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6a 3c 5d 62 60 57 4b d6 ac 7b 97 af 40 5b 9f 3b 78 da 13 3c b7 ba d1 13 e7 64 53 bb b7 79 3e ed c2 99 f7 4e 40 c5 19 d2 9f c6 9c a5 35 4b c5 79 54 c2 84 f9 33 a7 f3 b4 ef c7 a7 28 b4 7c 42 1a 3f bf 85 c2 9a 89 73 e6 8a e8 39 f1 f4 60 cd 9a cf 49 b5 ff 82 4c 45 9a 22 45 5c 64 7e 14 ce f1 b8 93 59 5c 05 2a a7 ce 5c c1 87 89 6c 7e 52 81 65 a5 c7 af 66 9f 77 3e 72 51 cd a8 19 c5 0c 27 30 82 13 05 6e 7e b9 e2 fa 3b cc 5e 92 c6 7a 0a 2a d5 9c d1 7c 54 7e 33 4e 9f 2a 91 58 90 7c 98 d0 c8 f2 e9 69 33 46 b3 7c fc 40 2a 27 ac 5d d1 80 62 70 a5 50 3c 67 54 cd e4 3a d6 b3 18 c8 94 78 d6 33 c8 47 a5 be 38 d4 4d ce 66 3d 85 c1 08 59 39 95 9d 61 9c 5b ca ec d1 e2 92 b7 90 d5 0f 39 34 87 8f 3b df a0 a8 27 ac aa 5f c9 cc 39 90 91 aa 08 53 a4 98 95 fa 60 cc e4 9a 71 1c 58
                                                                                                                                                                                                                                                                                        Data Ascii: j<]b`WK{@[;x<dSy>N@5KyT3(|B?s9`ILE"E\d~Y\*\l~Refw>rQ'0n~;^z*|T~3N*X|i3F|@*']bpP<gT:x3G8Mf=Y9a[94;'_9S`qX
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 5a 83 d7 41 88 e6 a4 e3 b4 67 01 65 8d ac 6b 24 ca 73 1e d1 38 77 c2 5c b0 39 71 48 81 96 ed f3 a7 81 c7 e0 b2 79 68 fc 91 50 98 33 12 f6 f4 9c 32 be 48 a9 a9 ba 54 99 c3 a1 bd 40 cc 88 9c 8a aa 2c e0 02 0f 23 b2 aa 66 cd e2 c0 46 8e e1 34 9f 03 b9 45 b4 a7 fc 25 a5 ea 22 95 1e 63 99 f1 2a 2c a7 94 2b 27 0f e8 b7 36 1c 8a e8 c2 8a 0a ea 01 c0 e8 59 b3 8a 98 ae c1 32 e8 b6 36 e9 f2 b9 5b 54 4c 64 f9 f4 ba 8a 6c 5a 85 45 fa 11 5e 35 ab 4a 8c e7 0c 82 26 13 b8 e3 42 41 0a ec 78 c2 19 03 1c af ad 5b c0 b4 f7 87 88 3e 3b a6 15 c4 62 a1 73 da 52 59 f5 10 a9 81 75 18 37 2e a0 db db 61 50 12 b2 73 58 ac 88 09 13 64 72 76 e9 18 15 4e 85 2e 17 3e 91 8d 03 26 ad a2 a2 8e 49 e5 fd ca f4 59 b3 24 51 74 79 58 ca 99 c4 43 1a 17 00 df 98 18 09 b0 ea 18 0a 0f 43 aa d8 a8
                                                                                                                                                                                                                                                                                        Data Ascii: ZAgek$s8w\9qHyhP32HT@,#fF4E%"c*,+'6Y26[TLdlZE^5J&BAx[>;bsRYu7.aPsXdrvN.>&IY$QtyXCC
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 0d e4 48 4d 35 12 44 8b 3f 51 a4 96 70 08 e2 8b 34 be e5 34 88 dc 59 0a ef 84 56 6c 00 4e 4a a8 79 69 a0 99 03 2e 68 4d e0 d6 36 67 41 3a 7c 51 48 90 8b 65 30 b9 b8 90 d7 f8 6d 85 64 da 4f 8b 41 10 60 c3 b7 db e4 42 c8 0d 35 06 d2 e4 95 91 9c 76 e6 52 ae 06 cb 37 66 f0 b8 ab 0e a4 d6 73 39 e9 32 5e ca 67 45 98 04 0c 81 f4 c7 a2 07 3f 84 53 21 82 7c 7a 52 75 2b 88 16 3a 0b 7c b5 34 52 6e f2 20 3d 82 c0 6b 57 1a 4b 00 06 09 af 25 33 43 40 ea e2 8f a8 c1 9c 3a 09 12 0b 22 cd 27 2c 27 37 1a 42 c4 5c 01 a3 e8 47 44 86 07 17 ca 08 08 6f 1b bf 6a 06 44 09 80 47 41 a2 d1 03 e3 93 38 7e 6b ab 31 25 1b da 90 ce c1 3e af 3e 89 a7 d9 a5 2d 60 d2 a5 50 d5 da 2f d2 14 54 87 cd 3f 22 60 52 ca ef 10 07 d1 40 8e c4 11 13 3a 8d c7 80 eb 34 b4 a9 07 21 1c ba 56 82 01 c0 b7
                                                                                                                                                                                                                                                                                        Data Ascii: HM5D?Qp44YVlNJyi.hM6gA:|QHe0mdOA`B5vR7fs92^gE?S!|zRu+:|4Rn =kWK%3C@:"','7B\GDojDGA8~k1%>>-`P/T?"`R@:4!V
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 63 09 b1 80 b5 0e 4e 24 0e aa 64 08 13 04 86 72 f4 4b c7 94 4c 62 42 a0 16 60 a4 7f 55 9e 7d 50 2a ac dd 48 21 b6 68 40 7c 50 90 41 3a 42 8a 30 69 0e b9 1e 15 91 23 89 c4 7d ab cb 85 39 02 c9 17 e0 1c 54 91 ca 10 3f 3b 7d f8 a0 5c 98 45 9e 43 ac a7 5f 3e 9e 74 84 5e 78 12 e6 28 9d 70 e2 9a e7 e9 c2 92 42 2a 88 ef 80 cb 27 90 8e 70 9b 2c 30 7f 8e 72 c9 07 ec 19 27 0e c5 c4 f5 d0 96 43 ad 9b 34 a8 95 ac 60 cc fe b5 a9 94 05 33 ab 80 06 1a 83 3b 20 31 3a e2 7c 5e e9 31 05 2a 80 86 0b 90 1c 1d 58 bb 1a e2 4a 5b d2 eb 59 3d 06 6a 2b 55 30 60 0b d0 44 ec 86 31 0a 0b 0b e6 f1 53 9a 68 04 47 41 19 a9 92 04 d5 31 2e 9f b8 3e 56 b5 b0 02 6d a3 e1 da 0c 22 32 42 bc 05 38 99 f4 41 88 1c 91 d0 02 9c 8f e5 0c 64 88 e0 a4 b6 41 c9 10 6b 01 82 b9 61 78 12 e6 28 1e 0d b1
                                                                                                                                                                                                                                                                                        Data Ascii: cN$drKLbB`U}P*H!h@|PA:B0i#}9T?;}\EC_>t^x(pB*'p,0r'C4`3; 1:|^1*XJ[Y=j+U0`D1ShGA1.>Vm"2B8AdAkax(
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 11 0c da 1b c4 0c d0 66 1a e3 d2 48 a0 a8 0d 42 9b 2b 0c 8e c9 9f aa 1c 7d 24 60 85 22 24 90 18 86 17 89 81 c5 f2 46 13 d7 e7 40 a4 4f b5 91 7c 8c 00 2b 1b 15 02 b8 a2 47 c0 5a ae e8 8c 16 1d 03 40 7d 8f d4 c0 4a 34 84 d6 44 93 3f 7b 05 a8 f3 4e 3d 0b a3 7b c3 a0 81 f5 01 fa 2d a5 f7 41 78 60 57 40 95 6a dc 48 f2 87 83 06 43 54 aa aa 30 d0 e1 64 48 58 0c eb 19 78 a1 0e 34 2e 43 de b8 1a 3a 18 a2 5a a3 c7 2d 70 48 34 b2 2a 08 03 51 90 00 f6 0c 56 55 61 e1 cb 21 d1 49 3c 17 09 9e 09 b0 1d 93 d7 28 ba e4 d8 f0 e8 60 37 40 3f ba 1b 21 08 3c e5 00 db 87 09 37 65 24 40 d2 c9 8b 12 a9 54 51 81 1b d2 79 c4 4d 0b 11 49 93 4b dc 9c c1 ed 05 24 d8 45 6b 20 e4 54 00 c1 ec fe e3 41 0f 28 1b 2c d0 16 b0 01 e0 c6 6d 4a 25 78 33 79 df 56 95 4a b5 12 b8 ac 06 aa 8d 06 03
                                                                                                                                                                                                                                                                                        Data Ascii: fHB+}$`"$F@O|+GZ@}J4D?{N={-Ax`W@jHCT0dHXx4.C:Z-pH4*QVUa!I<(`7@?!<7e$@TQyMIK$Ek TA(,mJ%x3yVJ
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 43 e3 3f 80 d0 45 30 95 8a 44 c6 a4 8f 91 c4 be a2 8e 11 cd 6e 4f 07 13 61 21 02 b0 84 49 42 29 6d d2 89 f6 3d c9 c4 72 d0 ee ea 92 b2 ee 76 cb 33 e5 19 80 83 59 24 a4 98 18 40 43 a2 98 4f 8b e7 f8 2a 18 27 ea dc d2 53 20 47 2b 17 75 37 cd cb 03 1c 2c 76 92 98 16 2a bf 57 41 75 8c b8 69 97 a0 3f 06 5d 2a e4 68 c3 52 38 0a 72 b4 09 99 62 6e df 96 30 3d 8f 35 cd d5 c1 fa 30 09 2b 27 52 45 be 4e 8e 9b 0d 39 5a 24 58 46 82 20 e2 78 5c 80 71 61 1c df 0d 86 05 ac ae 91 50 ea 96 80 26 09 63 b3 23 b1 d1 c6 83 0e 27 fe a1 b2 48 f2 ca 54 73 0c 27 27 9e 25 86 5e c5 bf c1 30 67 4a c2 25 35 04 8d 50 75 3a 98 11 17 a6 d7 71 70 ea c5 e9 f4 61 a2 7b 30 42 26 f1 78 0b 61 4b a2 f8 7e 24 4b 3e 7b a1 96 46 9b 2f fe 46 ac 31 50 6a b3 24 65 72 41 bd 52 c8 50 e8 60 75 7b c9 92
                                                                                                                                                                                                                                                                                        Data Ascii: C?E0DnOa!IB)m=rv3Y$@CO*'S G+u7,v*WAui?]*hR8rbn0=50+'REN9Z$XF x\qaP&c#'HTs''%^0gJ%5Pu:qpa{0B&xaK~$K>{F/F1Pj$erARP`u{
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: a6 37 c8 67 ff 73 af c0 25 53 05 bd ee 97 cf 3e f3 d2 8f 9e f9 cb 8b 5f bb ef 2b e0 ad d8 25 8e c5 98 59 42 a7 e2 ae 4f d2 65 66 68 27 cc cc 12 f2 b2 67 7f d2 de d2 64 dd f0 e5 4b df 79 fe 9f 9f 7d e4 a1 5f 06 f8 34 75 79 a4 dc f6 c1 20 43 94 d4 44 f1 9c 21 64 47 fb da 77 da 9a ac 56 6b b3 d3 d6 d4 d6 f5 f2 4f 9e f9 ff 2f 7e ed a1 af 04 f2 b0 a0 a8 cc 48 79 a9 94 92 70 f9 d1 e7 91 ef 6c 70 59 6f 63 6f 6a b1 b5 6f 78 f9 47 ee ad f0 be 87 fc 1f 2b 3e 4a 36 49 8a b1 62 fb d8 65 9b 01 37 4c 50 ee 91 67 36 38 ad 77 63 6f 72 b4 d8 5b bf 7c f9 27 cf ff c7 8b fe 9b 26 32 39 84 43 4a 32 45 4e c8 d0 67 ca 75 b7 5d 36 64 11 f3 fb 9e df 6c b7 7a 63 b7 b5 34 79 b6 c2 bf bc f8 ac df a6 89 25 57 e2 ce d4 24 f1 ef 12 89 99 22 da 3a e2 12 b2 7a f0 15 18 3a e3 f9 b7 6c 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 7gs%S>_+%YBOefh'gdKy}_4uy CD!dGwVkO/~HyplpYocojoxG+>J6Ibe7LPg68wcor[|'&29CJ2ENgu]6dlzc4y%W$":z:l>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        61192.168.2.649818104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC665OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/there-is-ai-for-that.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 21400
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61ed7c2078e7-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfVMjR77kbsxxBqVye6oTrwU58dsIHsvkmP2ylDaztDQ:d324fe08bdd4238808d21513bda3e4c7"
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 18:09:54 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=32+0 c=0+1 v=2024.6.0 l=21400
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 38 20 31 37 22 20 77 69 64 74 68 3d 22 32 37 38 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 30 31 5f 31 37 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 39 2e 37 31 38 20 30 2e 35 35 37 37 37 48 31 39 32 2e 30 30 39 43 31 39 33 2e 30 35 33 20 30 2e 36 32 37 35 36 34 20 31 39 34 2e 30 31 37 20 30 2e 38 31 32 35 38 35 20 31 39 34 2e 39 30 31 20 31 2e 31 31 32 38 33
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="17" viewBox="0 0 278 17" width="278"><g clip-path="url(#clip0_101_17)"><path d="M189.718 0.55777H192.009C193.053 0.627564 194.017 0.812585 194.901 1.11283
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 39 56 34 2e 33 35 36 32 37 43 31 33 2e 36 37 30 34 20 34 2e 35 32 36 35 34 20 31 33 2e 36 30 32 38 20 34 2e 36 38 39 38 32 20 31 33 2e 34 38 32 34 20 34 2e 38 31 30 32 32 43 31 33 2e 33 36 32 20 34 2e 39 33 30 36 31 20 31 33 2e 31 39 38 37 20 34 2e 39 39 38 32 35 20 31 33 2e 30 32 38 34 20 34 2e 39 39 38 32 35 48 39 2e 38 36 37 39 35 43 39 2e 38 34 32 32 38 20 34 2e 39 39 38 32 35 20 39 2e 38 31 37 36 36 20 35 2e 30 30 38 36 35 20 39 2e 37 39 39 35 31 20 35 2e 30 32 37 31 38 43 39 2e 37 38 31 33 36 20 35 2e 30 34 35 37 20 39 2e 37 37 31 31 36 20 35 2e 30 37 30 38 32 20 39 2e 37 37 31 31 36 20 35 2e 30 39 37 30 31 56 31 35 2e 35 30 36 39 43 39 2e 37 36 39 38 34 20 31 35 2e 39 39 35 35 20 39 2e 35 32 35 35 36 20 31 36 2e 32 33 39 37 20 39 2e 30 33 38 33 32
                                                                                                                                                                                                                                                                                        Data Ascii: 9V4.35627C13.6704 4.52654 13.6028 4.68982 13.4824 4.81022C13.362 4.93061 13.1987 4.99825 13.0284 4.99825H9.86795C9.84228 4.99825 9.81766 5.00865 9.79951 5.02718C9.78136 5.0457 9.77116 5.07082 9.77116 5.09701V15.5069C9.76984 15.9955 9.52556 16.2397 9.03832
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 20 31 36 2e 32 34 31 37 20 32 32 37 2e 38 39 35 20 31 36 2e 32 34 31 37 4c 32 32 34 2e 32 34 34 20 31 36 2e 32 33 39 37 43 32 32 34 2e 30 38 32 20 31 36 2e 32 33 39 37 20 32 32 33 2e 39 32 37 20 31 36 2e 31 37 35 34 20 32 32 33 2e 38 31 33 20 31 36 2e 30 36 31 43 32 32 33 2e 36 39 38 20 31 35 2e 39 34 36 35 20 32 32 33 2e 36 33 34 20 31 35 2e 37 39 31 33 20 32 32 33 2e 36 33 34 20 31 35 2e 36 32 39 34 4c 32 32 33 2e 36 33 20 35 2e 31 31 30 38 35 43 32 32 33 2e 36 33 20 35 2e 30 38 30 34 37 20 32 32 33 2e 36 31 38 20 35 2e 30 35 31 33 33 20 32 32 33 2e 35 39 37 20 35 2e 30 32 39 38 34 43 32 32 33 2e 35 37 36 20 35 2e 30 30 38 33 36 20 32 32 33 2e 35 34 37 20 34 2e 39 39 36 32 39 20 32 32 33 2e 35 31 37 20 34 2e 39 39 36 32 39 43 32 32 32 2e 35 33 31 20 34
                                                                                                                                                                                                                                                                                        Data Ascii: 16.2417 227.895 16.2417L224.244 16.2397C224.082 16.2397 223.927 16.1754 223.813 16.061C223.698 15.9465 223.634 15.7913 223.634 15.6294L223.63 5.11085C223.63 5.08047 223.618 5.05133 223.597 5.02984C223.576 5.00836 223.547 4.99629 223.517 4.99629C222.531 4
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 34 31 20 31 2e 31 33 31 37 39 20 32 38 2e 39 30 31 38 20 31 2e 32 30 33 32 33 20 32 38 2e 39 33 34 33 20 31 2e 32 38 31 38 32 43 32 38 2e 39 36 36 37 20 31 2e 33 36 30 34 32 20 32 38 2e 39 38 33 33 20 31 2e 34 34 34 36 33 20 32 38 2e 39 38 33 20 31 2e 35 32 39 36 32 43 32 38 2e 39 38 31 37 20 36 2e 30 37 32 38 33 20 32 38 2e 39 38 33 20 31 30 2e 35 33 35 20 32 38 2e 39 38 37 20 31 34 2e 39 31 36 33 43 32 38 2e 39 38 37 20 31 35 2e 34 31 36 20 32 39 2e 31 30 33 35 20 31 36 2e 32 33 31 38 20 32 38 2e 33 33 37 31 20 31 36 2e 32 33 35 38 43 32 37 2e 31 30 30 35 20 31 36 2e 32 34 31 31 20 32 35 2e 39 30 34 32 20 31 36 2e 32 34 31 31 20 32 34 2e 37 34 38 20 31 36 2e 32 33 35 38 43 32 34 2e 35 38 36 36 20 31 36 2e 32 33 34 37 20 32 34 2e 34 33 32 31 20 31 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 41 1.13179 28.9018 1.20323 28.9343 1.28182C28.9667 1.36042 28.9833 1.44463 28.983 1.52962C28.9817 6.07283 28.983 10.535 28.987 14.9163C28.987 15.416 29.1035 16.2318 28.3371 16.2358C27.1005 16.2411 25.9042 16.2411 24.748 16.2358C24.5866 16.2347 24.4321 16.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 39 33 36 31 20 31 2e 34 30 38 37 36 20 33 31 2e 39 35 31 37 20 31 2e 33 33 30 31 36 20 33 31 2e 39 38 32 20 31 2e 32 35 36 38 32 43 33 32 2e 30 31 32 32 20 31 2e 31 38 33 34 39 20 33 32 2e 30 35 36 36 20 31 2e 31 31 36 38 35 20 33 32 2e 31 31 32 36 20 31 2e 30 36 30 37 33 43 33 32 2e 31 36 38 35 20 31 2e 30 30 34 36 20 33 32 2e 32 33 34 39 20 30 2e 39 36 30 30 37 36 20 33 32 2e 33 30 38 20 30 2e 39 32 39 37 43 33 32 2e 33 38 31 31 20 30 2e 38 39 39 33 32 34 20 33 32 2e 34 35 39 34 20 30 2e 38 38 33 36 38 39 20 33 32 2e 35 33 38 36 20 30 2e 38 38 33 36 38 39 4c 34 32 2e 37 32 35 32 20 30 2e 38 38 31 37 31 34 43 34 32 2e 38 39 33 34 20 30 2e 38 38 31 37 31 34 20 34 33 2e 30 35 34 37 20 30 2e 39 34 38 37 32 36 20 34 33 2e 31 37 33 36 20 31 2e 30 36 38 30 31
                                                                                                                                                                                                                                                                                        Data Ascii: 9361 1.40876 31.9517 1.33016 31.982 1.25682C32.0122 1.18349 32.0566 1.11685 32.1126 1.06073C32.1685 1.0046 32.2349 0.960076 32.308 0.9297C32.3811 0.899324 32.4594 0.883689 32.5386 0.883689L42.7252 0.881714C42.8934 0.881714 43.0547 0.948726 43.1736 1.06801
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 20 37 2e 38 32 30 39 38 43 35 36 2e 38 32 31 37 20 37 2e 38 35 31 32 36 20 35 36 2e 38 32 35 20 37 2e 38 37 31 30 32 20 35 36 2e 38 38 34 32 20 37 2e 38 38 30 32 33 5a 4d 35 30 2e 36 39 39 36 20 34 2e 37 38 38 38 38 56 37 2e 33 37 36 35 33 43 35 30 2e 36 39 39 36 20 37 2e 33 39 35 39 31 20 35 30 2e 37 30 37 33 20 37 2e 34 31 34 35 20 35 30 2e 37 32 31 20 37 2e 34 32 38 32 31 43 35 30 2e 37 33 34 37 20 37 2e 34 34 31 39 32 20 35 30 2e 37 35 33 33 20 37 2e 34 34 39 36 32 20 35 30 2e 37 37 32 36 20 37 2e 34 34 39 36 32 48 35 32 2e 33 38 36 35 43 35 32 2e 34 39 37 20 37 2e 34 34 39 36 32 20 35 32 2e 36 30 36 34 20 37 2e 34 32 37 30 33 20 35 32 2e 37 30 38 35 20 37 2e 33 38 33 31 36 43 35 32 2e 38 31 30 36 20 37 2e 33 33 39 32 38 20 35 32 2e 39 30 33 33 20 37
                                                                                                                                                                                                                                                                                        Data Ascii: 7.82098C56.8217 7.85126 56.825 7.87102 56.8842 7.88023ZM50.6996 4.78888V7.37653C50.6996 7.39591 50.7073 7.4145 50.721 7.42821C50.7347 7.44192 50.7533 7.44962 50.7726 7.44962H52.3865C52.497 7.44962 52.6064 7.42703 52.7085 7.38316C52.8106 7.33928 52.9033 7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 31 37 31 34 20 37 32 2e 38 33 33 35 20 30 2e 39 34 38 37 32 36 20 37 32 2e 39 35 32 38 20 31 2e 30 36 38 30 31 43 37 33 2e 30 37 32 20 31 2e 31 38 37 32 39 20 37 33 2e 31 33 39 31 20 31 2e 33 34 39 30 37 20 37 33 2e 31 33 39 31 20 31 2e 35 31 37 37 36 56 34 2e 33 30 36 39 43 37 33 2e 31 33 39 31 20 34 2e 33 38 36 31 38 20 37 33 2e 31 32 33 34 20 34 2e 34 36 34 36 39 20 37 33 2e 30 39 33 20 34 2e 35 33 37 39 31 43 37 33 2e 30 36 32 36 20 34 2e 36 31 31 31 34 20 37 33 2e 30 31 38 31 20 34 2e 36 37 37 36 34 20 37 32 2e 39 36 31 39 20 34 2e 37 33 33 36 31 43 37 32 2e 39 30 35 37 20 34 2e 37 38 39 35 38 20 37 32 2e 38 33 39 31 20 34 2e 38 33 33 39 32 20 37 32 2e 37 36 35 38 20 34 2e 38 36 34 30 38 43 37 32 2e 36 39 32 35 20 34 2e 38 39 34 32 34 20 37 32 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: 1714 72.8335 0.948726 72.9528 1.06801C73.072 1.18729 73.1391 1.34907 73.1391 1.51776V4.3069C73.1391 4.38618 73.1234 4.46469 73.093 4.53791C73.0626 4.61114 73.0181 4.67764 72.9619 4.73361C72.9057 4.78958 72.8391 4.83392 72.7658 4.86408C72.6925 4.89424 72.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 31 34 2e 39 38 33 35 43 38 32 2e 38 37 30 38 20 31 34 2e 32 31 37 20 38 32 2e 38 37 34 20 31 33 2e 34 39 34 37 20 38 32 2e 38 38 33 33 20 31 32 2e 38 31 36 35 43 38 32 2e 38 38 35 33 20 31 32 2e 36 35 35 20 38 32 2e 39 35 31 20 31 32 2e 35 30 30 38 20 38 33 2e 30 36 36 20 31 32 2e 33 38 37 33 43 38 33 2e 31 38 30 39 20 31 32 2e 32 37 33 38 20 38 33 2e 33 33 36 20 31 32 2e 32 31 30 31 20 38 33 2e 34 39 37 36 20 31 32 2e 32 31 30 31 48 38 39 2e 33 36 30 33 43 38 39 2e 37 31 35 39 20 31 32 2e 32 31 30 31 20 38 39 2e 39 30 30 39 20 31 32 2e 30 33 33 20 38 39 2e 39 31 35 34 20 31 31 2e 36 37 38 38 4c 38 39 2e 39 31 39 33 20 31 31 2e 35 35 36 33 43 38 39 2e 39 33 36 34 20 31 31 2e 31 33 33 36 20 38 39 2e 37 33 35 20 31 30 2e 38 39 36 35 20 38 39 2e 33 31 34 39
                                                                                                                                                                                                                                                                                        Data Ascii: 14.9835C82.8708 14.217 82.874 13.4947 82.8833 12.8165C82.8853 12.655 82.951 12.5008 83.066 12.3873C83.1809 12.2738 83.336 12.2101 83.4976 12.2101H89.3603C89.7159 12.2101 89.9009 12.033 89.9154 11.6788L89.9193 11.5563C89.9364 11.1336 89.735 10.8965 89.3149
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 31 37 33 31 43 31 30 37 2e 32 36 35 20 30 2e 38 38 30 34 31 35 20 31 30 39 2e 32 33 36 20 30 2e 38 38 31 30 37 33 20 31 31 31 2e 31 30 35 20 30 2e 38 38 33 37 30 37 43 31 31 31 2e 33 30 37 20 30 2e 38 38 34 33 35 36 20 31 31 31 2e 35 30 35 20 30 2e 39 34 36 31 38 33 20 31 31 31 2e 36 37 33 20 31 2e 30 36 31 30 39 43 31 31 31 2e 38 34 20 31 2e 31 37 36 20 31 31 31 2e 39 36 38 20 31 2e 33 33 38 36 32 20 31 31 32 2e 30 34 31 20 31 2e 35 32 37 36 36 43 31 31 32 2e 37 32 36 20 33 2e 33 30 32 38 20 31 31 33 2e 33 39 35 20 35 2e 30 35 34 32 34 20 31 31 34 2e 30 35 20 36 2e 37 38 31 39 38 43 31 31 34 2e 35 30 36 20 37 2e 39 38 38 38 39 20 31 31 34 2e 37 37 37 20 39 2e 31 35 34 33 32 20 31 31 34 2e 37 36 35 20 31 30 2e 34 38 33 37 43 31 31 34 2e 37 34 38 20 31 32
                                                                                                                                                                                                                                                                                        Data Ascii: 1731C107.265 0.880415 109.236 0.881073 111.105 0.883707C111.307 0.884356 111.505 0.946183 111.673 1.06109C111.84 1.176 111.968 1.33862 112.041 1.52766C112.726 3.3028 113.395 5.05424 114.05 6.78198C114.506 7.98889 114.777 9.15432 114.765 10.4837C114.748 12
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 2e 38 32 38 34 20 31 32 35 2e 36 38 38 20 31 32 2e 37 36 39 31 4c 31 32 32 2e 31 39 20 38 2e 35 32 38 31 35 43 31 32 32 2e 31 38 34 20 38 2e 35 32 30 36 37 20 31 32 32 2e 31 37 36 20 38 2e 35 31 35 32 36 20 31 32 32 2e 31 36 37 20 38 2e 35 31 32 36 37 43 31 32 32 2e 31 35 37 20 38 2e 35 31 30 30 39 20 31 32 32 2e 31 34 38 20 38 2e 35 31 30 34 36 20 31 32 32 2e 31 33 39 20 38 2e 35 31 33 37 34 43 31 32 32 2e 31 33 20 38 2e 35 31 37 30 32 20 31 32 32 2e 31 32 32 20 38 2e 35 32 33 30 34 20 31 32 32 2e 31 31 37 20 38 2e 35 33 30 39 34 43 31 32 32 2e 31 31 31 20 38 2e 35 33 38 38 35 20 31 32 32 2e 31 30 39 20 38 2e 35 34 38 32 34 20 31 32 32 2e 31 30 39 20 38 2e 35 35 37 37 38 56 31 35 2e 36 30 39 36 43 31 32 32 2e 31 30 39 20 31 35 2e 37 37 36 32 20 31 32 32
                                                                                                                                                                                                                                                                                        Data Ascii: .8284 125.688 12.7691L122.19 8.52815C122.184 8.52067 122.176 8.51526 122.167 8.51267C122.157 8.51009 122.148 8.51046 122.139 8.51374C122.13 8.51702 122.122 8.52304 122.117 8.53094C122.111 8.53885 122.109 8.54824 122.109 8.55778V15.6096C122.109 15.7762 122


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        62192.168.2.649813104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1017OUTGET /_next/static/chunks/5675-dfce9e5581e7e3a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="5675-dfce9e5581e7e3a3.js"
                                                                                                                                                                                                                                                                                        etag: W/"5d406040c3c821e0f2be24cc88d1553c"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/5675-dfce9e5581e7e3a3.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::6qs4c-1720705329563-9e7c6a975561
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61edad4b8c39-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC738INData Raw: 32 34 36 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 37 35 5d 2c 7b 32 36 35 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 49 6d 61 67 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 6c 65 74 20 72 3d 69 28 31 30 32 36 30 29 2c 6f 3d 69 28 37 37 36 39 37 29 2c 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 2460(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5675],{26541:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return w}});let r=i(10260),o=i(77697),n
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 26 26 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 7b 69 66 28 22 65 6d 70 74 79 22 21 3d 3d 74 26 26 6f 28 21 30 29 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 74 3d 6e 65 77 20 45 76 65 6e 74 28 22 6c 6f 61 64 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 74 61 72 67 65 74 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 65 7d 29 3b 6c 65 74 20 72 3d 21 31 2c 6f 3d 21 31 3b 69 2e 63 75 72 72 65 6e 74 28 7b 2e 2e 2e 74 2c 6e 61 74 69 76 65 45 76 65 6e 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2c 74 61 72 67 65 74 3a 65 2c 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 28 29 3d 3e 72 2c 69 73 50 72 6f 70 61 67 61
                                                                                                                                                                                                                                                                                        Data Ascii: Element&&e.isConnected){if("empty"!==t&&o(!0),null==i?void 0:i.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,o=!1;i.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropaga
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6c 74 2e 70 72 65 6c 6f 61 64 3f 28 6c 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 28 69 2e 73 72 63 2c 72 29 2c 6e 75 6c 6c 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 70 72 65 6c 6f 61 64 22 2c 68 72 65 66 3a 69 2e 73 72 63 53 65 74 3f 76 6f 69 64 20 30 3a 69 2e 73 72 63 2c 2e 2e 2e 72 7d 2c 22 5f 5f 6e 69 6d 67 2d 22 2b 69 2e 73 72 63 2b 69 2e 73 72 63 53 65 74 2b 69 2e 73 69 7a 65 73 29 7d 29 7d 6c 65 74 20 77 3d 28 30 2c 73 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 69 3d 28 30 2c 73 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 72 3d 28 30 2c 73 2e 75
                                                                                                                                                                                                                                                                                        Data Ascii: lt.preload?(l.default.preload(i.src,r),null):(0,n.jsx)(a.default,{children:(0,n.jsx)("link",{rel:"preload",href:i.srcSet?void 0:i.src,...r},"__nimg-"+i.src+i.srcSet+i.sizes)})}let w=(0,s.forwardRef)((e,t)=>{let i=(0,s.useContext)(f.RouterContext),r=(0,s.u
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 49 6d 67 50 72 6f 70 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 2c 69 28 31 39 39 37 29 3b 6c 65 74 20 72 3d 69 28 36 39 39 31 39 29 2c 6f 3d 69 28 32 37 39 30 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 64 65 66 61 75 6c 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 65 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 65 29 3f 65 3a 4e 61 4e 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 2f 5e 5b 30 2d 39 5d
                                                                                                                                                                                                                                                                                        Data Ascii: ct.defineProperty(t,"getImgProps",{enumerable:!0,get:function(){return l}}),i(1997);let r=i(69919),o=i(27903);function n(e){return void 0!==e.default}function s(e){return void 0===e?e:"number"==typeof e?Number.isFinite(e)?e:NaN:"string"==typeof e&&/^[0-9]
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 2c 72 65 73 70 6f 6e 73 69 76 65 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 7d 5b 50 5d 3b 65 26 26 28 79 3d 7b 2e 2e 2e 79 2c 2e 2e 2e 65 7d 29 3b 6c 65 74 20 74 3d 7b 72 65 73 70 6f 6e 73 69 76 65 3a 22 31 30 30 76 77 22 2c 66 69 6c 6c 3a 22 31 30 30 76 77 22 7d 5b 50 5d 3b 74 26 26 21 63 26 26 28 63 3d 74 29 7d 6c 65 74 20 4c 3d 22 22 2c 57 3d 73 28 76 29 2c 54 3d 73 28 62 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 69 3d 64 29 26 26 28 6e 28 69 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 69 2e 73 72 63 29 29 7b 6c 65 74 20 65 3d 6e 28 64 29 3f 64 2e 64 65 66 61 75 6c 74 3a 64 3b 69 66 28 21 65 2e 73 72 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64
                                                                                                                                                                                                                                                                                        Data Ascii: ,responsive:{width:"100%",height:"auto"}}[P];e&&(y={...y,...e});let t={responsive:"100vw",fill:"100vw"}[P];t&&!c&&(c=t)}let L="",W=s(v),T=s(b);if("object"==typeof(i=d)&&(n(i)||void 0!==i.src)){let e=n(d)?d.default:d;if(!e.src)throw Error("An object should
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 69 74 3a 71 2e 6f 62 6a 65 63 74 46 69 74 7d 29 2b 27 22 29 27 3a 27 75 72 6c 28 22 27 2b 78 2b 27 22 29 27 2c 59 3d 4a 3f 7b 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 71 2e 6f 62 6a 65 63 74 46 69 74 7c 7c 22 63 6f 76 65 72 22 2c 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 71 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 7c 7c 22 35 30 25 20 35 30 25 22 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 22 6e 6f 2d 72 65 70 65 61 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 4a 7d 3a 7b 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 69 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 72 2c 77 69 64 74 68 3a 6f 2c 71 75 61 6c 69 74 79 3a 6e 2c 73 69 7a 65 73 3a 73 2c 6c 6f 61 64 65 72
                                                                                                                                                                                                                                                                                        Data Ascii: it:q.objectFit})+'")':'url("'+x+'")',Y=J?{backgroundSize:q.objectFit||"cover",backgroundPosition:q.objectPosition||"50% 50%",backgroundRepeat:"no-repeat",backgroundImage:J}:{},H=function(e){let{config:t,src:i,unoptimized:r,width:o,quality:n,sizes:s,loader
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 22 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 22 2b 75 2b 22 25 33 45 25 33 43 66 69 6c 74 65 72 20 69 64 3d 27 62 27 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 27 73 52 47 42 27 25 33 45 25 33 43 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 27 32 30 27 2f 25 33 45 25 33 43 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 27 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 30 30 20 2d 31 27 20 72 65 73 75 6c 74 3d 27 73 27 2f 25 33 45 25 33 43 66 65 46 6c 6f 6f 64 20 78 3d 27 30 27 20 79 3d 27 30 27 20 77 69 64 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: "%3Csvg xmlns='http://www.w3.org/2000/svg' "+u+"%3E%3Cfilter id='b' color-interpolation-filters='sRGB'%3E%3CfeGaussianBlur stdDeviation='20'/%3E%3CfeColorMatrix values='1 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 100 -1' result='s'/%3E%3CfeFlood x='0' y='0' width
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC368INData Raw: 3d 6e 2e 49 6d 61 67 65 7d 2c 35 36 36 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 69 2c 77 69 64 74 68 3a 72 2c 71 75 61 6c 69 74 79 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 74 2e 70 61 74 68 2b 22 3f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 26 77 3d 22 2b 72 2b 22 26 71 3d 22 2b 28 6f 7c 7c 37 35 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                        Data Ascii: =n.Image},56663:function(e,t){"use strict";function i(e){let{config:t,src:i,width:r,quality:o}=e;return t.path+"?url="+encodeURIComponent(i)+"&w="+r+"&q="+(o||75)}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerab
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        63192.168.2.649817104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:05 UTC1017OUTGET /_next/static/chunks/4717-f96680c799c5e467.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=28294
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="4717-f96680c799c5e467.js"
                                                                                                                                                                                                                                                                                        etag: W/"ed9b6842edf57933dda2ab492c211480"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/4717-f96680c799c5e467.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::49hfz-1720705329562-90e6636510ee
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61edc9194286-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC709INData Raw: 33 39 33 37 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 31 37 5d 2c 7b 33 32 34 34 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 31 35 32 31 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 2f 2a 21 0a 2a 20 47 6c 69 64 65 2e 6a 73 20 76 33 2e 36 2e 30 0a 2a 20 28 63 29 20 32 30 31 33 2d 32 30 32 33 20 4a c4 99 64 72 7a 65 6a 20 43 68 61 c5 82 75 62 65 6b 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 65 64 72 7a 65 6a 63 68 61 6c 75 62 65 6b 2f 29 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f
                                                                                                                                                                                                                                                                                        Data Ascii: 3937(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4717],{32445:function(){},15214:function(t,e,n){"use strict";/*!* Glide.js v3.6.0* (c) 2013-2023 Jdrzej Chaubek (https://github.com/jedrzejchalubek/)* Released under the MIT License.*/
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 6f 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 6f 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 75 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f
                                                                                                                                                                                                                                                                                        Data Ascii: ect.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(t){return(a=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function u(t,e){return(u=Object.setPro
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 22 7d 2c 6e 61 76 3a 7b 61 63 74 69 76 65 3a 22 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 2d 2d 61 63 74 69 76 65 22 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 47 6c 69 64 65 20 77 61 72 6e 5d 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 26 26 21 21 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                        Data Ascii: "},nav:{active:"glide__bullet--active"}}};function f(t){console.error("[Glide warn]: ".concat(t))}function d(t){return parseInt(t)}function h(t){return"string"==typeof t}function v(t){var e=i(t);return"function"===e||"object"===e&&!!t}function p(t){return
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6c 28 74 68 69 73 2e 65 76 65 6e 74 73 2c 74 29 7c 7c 28 74 68 69 73 2e 65 76 65 6e 74 73 5b 74 5d 3d 5b 5d 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 74 5d 2e 70 75 73 68 28 65 29 2d 31 3b 72 65 74 75 72 6e 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 65 76 65 6e 74 73 5b 74 5d 5b 69 5d 7d 7d 7d 7d 2c 7b 6b 65 79 3a 22 65 6d 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6d 28 74 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 68 69 73 2e 65 6d 69 74 28 74 5b 6e 5d 2c 65 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 68 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 76 65 6e 74 73 2c 74 29 26 26 74 68 69 73 2e 65 76 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: l(this.events,t)||(this.events[t]=[]);var i=this.events[t].push(e)-1;return{remove:function(){delete this.events[t][i]}}}},{key:"emit",value:function(t,e){if(m(t)){for(var n=0;n<t.length;n++)this.emit(t[n],e);return}this.hop.call(this.events,t)&&this.even
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 28 74 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 64 69 73 61 62 6c 65 28 29 2c 74 68 69 73 2e 5f 63 2e 4d 6f 76 65 2e 6d 61 6b 65 28 74 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 2e 65 6d 69 74 28 22 64 65 73 74 72 6f 79 22 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 70 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: (t),this}},{key:"move",value:function(t){return this._c.Transition.disable(),this._c.Move.make(t),this}},{key:"destroy",value:function(){return this._e.emit("destroy"),this}},{key:"play",value:function(){var t=arguments.length>0&&void 0!==arguments[0]&&ar
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 61 3d 30 2c 69 3d 72 3d 6f 3d 6e 75 6c 6c 7d 2c 63 7d 76 61 72 20 53 3d 7b 6c 74 72 3a 5b 22 6d 61 72 67 69 6e 4c 65 66 74 22 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 5d 2c 72 74 6c 3a 5b 22 6d 61 72 67 69 6e 52 69 67 68 74 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 69 66 28 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 66 69 72 73 74 43 68 69 6c 64 2c 6e 3d 5b 5d 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 21 3d 3d 74 26 26 6e 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 5b
                                                                                                                                                                                                                                                                                        Data Ascii: tion(){clearTimeout(i),a=0,i=r=o=null},c}var S={ltr:["marginLeft","marginRight"],rtl:["marginRight","marginLeft"]};function T(t){if(t&&t.parentNode){for(var e=t.parentNode.firstChild,n=[];e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n}return[
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 72 65 74 75 72 6e 20 76 28 69 29 3f 6e 2d 69 2e 62 65 66 6f 72 65 3a 6e 2d 69 7d 72 65 74 75 72 6e 20 6e 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 6d 6f 64 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 65 2e 47 61 70 73 2e 76 61 6c 75 65 2c 72 3d 65 2e 53 69 7a 65 73 2e 77 69 64 74 68 2c 6f 3d 74 2e 73 65 74 74 69 6e 67 73 2e 66 6f 63 75 73 41 74 2c 73 3d 65 2e 53 69 7a 65 73 2e 73 6c 69 64 65 57 69 64 74 68 3b 72 65 74 75 72 6e 22 63 65 6e 74 65 72 22 3d 3d 3d 6f 3f 6e 2d 28 72 2f 32 2d 73 2f 32 29 3a 6e 2d 73 2a 6f 2d 69 2a 6f 7d 7d 7d 76 61 72 20 4d 3d 21 31 3b 74 72 79 7b 76 61 72 20 44 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 70 61 73 73 69 76 65 22 2c 7b
                                                                                                                                                                                                                                                                                        Data Ascii: return v(i)?n-i.before:n-i}return n}}}function P(t,e){return{modify:function(n){var i=e.Gaps.value,r=e.Sizes.width,o=t.settings.focusAt,s=e.Sizes.slideWidth;return"center"===o?n-(r/2-s/2):n-s*o-i*o}}}var M=!1;try{var D=Object.defineProperty({},"passive",{
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 70 70 65 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 74 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 7d 7d 29 2c 6e 2e 6f 6e 28 22 75 70 64 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 63 6f 6c 6c 65 63 74 53 6c 69 64 65 73 28 29 7d 29 2c 69 7d 2c 54 72 61 6e 73 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 72 3d 28 69 3d 5b 52 2c 6a 2c 43 2c 50 5d 2e 63 6f 6e 63 61 74 28 74 2e 5f 74 2c 5b 45 5d 29 2c 7b 6d 75 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 69 5b 72 5d 3b 70 28 6f 29 26 26 70 28 6f
                                                                                                                                                                                                                                                                                        Data Ascii: pper",{get:function(){return i.track.children[0]}}),n.on("update",function(){i.collectSlides()}),i},Translate:function(t,e,n){var i={set:function(n){var i,r=(i=[R,j,C,P].concat(t._t,[E]),{mutate:function(n){for(var r=0;r<i.length;r++){var o=i[r];p(o)&&p(o
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 63 6f 6e 63 61 74 28 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 22 6d 73 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 74 72 61 6e 73 66 6f 72 6d 22 3b 65 2e 48 74 6d 6c 2e 77 72 61 70 70 65 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6d 70 6f 73 65 28 74 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 48 74 6d 6c 2e 77 72 61 70 70 65 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 22 7d 2c 61 66 74 65 72
                                                                                                                                                                                                                                                                                        Data Ascii: concat(this.duration,"ms ").concat(n.animationTimingFunc)},set:function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"transform";e.Html.wrapper.style.transition=this.compose(t)},remove:function(){e.Html.wrapper.style.transition=""},after
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 73 73 28 29 7d 29 2c 69 7d 2c 50 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 7b 6d 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 74 2e 73 65 74 74 69 6e 67 73 2e 70 65 65 6b 7d 7d 3b 72 65 74 75 72 6e 20 67 28 69 2c 22 76 61 6c 75 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 5f 76 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 28 74 29 3f 28 74 2e 62 65 66 6f 72 65 3d 64 28 74 2e 62 65 66 6f 72 65 29 2c 74 2e 61 66 74 65 72 3d 64 28 74 2e 61 66 74 65 72 29 29 3a 74 3d 64 28 74 29 2c 69 2e 5f 76 3d 74 7d 7d 29 2c 67 28 69 2c 22 72 65 64 75 63 74 6f 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                        Data Ascii: ss()}),i},Peek:function(t,e,n){var i={mount:function(){this.value=t.settings.peek}};return g(i,"value",{get:function(){return i._v},set:function(t){v(t)?(t.before=d(t.before),t.after=d(t.after)):t=d(t),i._v=t}}),g(i,"reductor",{get:function(){var e=i.valu


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        64192.168.2.649819104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC910OUTGET /variables.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 291
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074086&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wYwsRGrs7I9hnj5Fzp5B0Hxt7Pn%2FTcwe4%2B4LvCYsQmo%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074086&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wYwsRGrs7I9hnj5Fzp5B0Hxt7Pn%2FTcwe4%2B4LvCYsQmo%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61ef3b4f18bc-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC291INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 63 6f 6e 73 74 20 76 61 72 69 61 62 6c 65 73 20 3d 20 7b 22 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 22 3a 22 74 72 75 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 22 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 65 6e 76 20 3d 20 7b 7d 3b 0a 0a 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 76 61 72 69 61 62 6c 65 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: (function(){ const variables = {"REACT_APP_API_URL":"https://embeds.beehiiv.com","REACT_APP_GTM_ENABLED":"true","REACT_APP_TURNSTILE_SITEKEY":"0x4AAAAAAAEd9Y5m2ti6x_A8"}; window.env = {}; Object.keys(variables).forEach(function(key){ window.en


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        65192.168.2.649822104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1024OUTGET /_next/static/chunks/pages/index-233b11527ea9b7a1.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="index-233b11527ea9b7a1.js"
                                                                                                                                                                                                                                                                                        etag: W/"1f1f83f1dbb814d5e7960cc25f203ed8"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/pages/index-233b11527ea9b7a1.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::f7qsp-1720705329563-c7ab34d295e5
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f038d6426b-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC730INData Raw: 37 34 63 64 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 34 38 33 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 38 30 35 31 32 29 7d 5d 29 7d 2c 37 32 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 35 38 39 33 29 2c 6f 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 74cd(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{48312:function(e,t,s){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return s(80512)}])},72589:function(e,t,s){"use strict";s.d(t,{s:function(){return m}});var a=s(85893),o=
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 61 7a 79 22 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 69 28 29 2c 7b 2e 2e 2e 6e 2c 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 6f 2c 6c 6f 61 64 65 72 3a 6c 2c 61 6c 74 3a 74 2c 70 72 69 6f 72 69 74 79 3a 72 2c 6c 6f 61 64 69 6e 67 3a 6d 7d 29 7d 7d 2c 33 32 33 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 35 38 39 33 29 2c 6f 3d 73 28 31 35 32 31 34 29 3b 73 28 33 32 34 34 35 29 3b 76 61 72 20 69 3d 73 28 37 32 35 38 39 29 2c 72 3d 73 28 36 37 32 39 34 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 72 65 76 65 72 73 65 64 3a 74 7d 3d 65 3b 72 65 74
                                                                                                                                                                                                                                                                                        Data Ascii: azy",...n}=e;return(0,a.jsx)(i(),{...n,width:s,height:o,loader:l,alt:t,priority:r,loading:m})}},32311:function(e,t,s){"use strict";s.d(t,{E:function(){return l}});var a=s(85893),o=s(15214);s(32445);var i=s(72589),r=s(67294);let l=e=>{let{reversed:t}=e;ret
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 72 65 6e 3a 74 2e 74 69 74 6c 65 7d 29 2c 74 2e 73 75 62 74 69 74 6c 65 26 26 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 70 61 63 69 6e 67 2d 5b 30 2e 37 32 70 78 5d 20 74 65 78 74 2d 5b 31 36 70 78 5d 20 75 70 70 65 72 63 61 73 65 20 74 65 78 74 2d 63 79 62 65 72 2d 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 73 75 62 74 69 74 6c 65 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 6d 64 3a 62 6c 6f 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 69 2e 73 2c 7b 73 72 63 3a 74 2e 69 6d 61 67 65 7c 7c 22 22 2c 61 6c 74 3a 74 2e 74 69 74 6c 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 20 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                                        Data Ascii: ren:t.title}),t.subtitle&&(0,a.jsx)("p",{className:"spacing-[0.72px] text-[16px] uppercase text-cyber-ink",children:t.subtitle})]})]}),(0,a.jsx)("div",{className:"hidden md:block",children:(0,a.jsx)(i.s,{src:t.image||"",alt:t.title,className:"w-full ".con
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 73 4e 61 6d 65 3a 22 67 6c 69 64 65 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 32 30 32 33 5f 72 65 64 65 73 69 67 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 73 22 2c 22 64 61 74 61 2d 67 6c 69 64 65 2d 65 6c 22 3a 22 63 6f 6e 74 72 6f 6c 73 5b 6e 61 76 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 22 2c 22 64 61 74 61 2d 67 6c 69 64 65 2d 64 69 72 22 3a 22 3d 22 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 65 2e 74 69 74 6c 65 2b 74 29 29 7d 29 2c 74 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                        Data Ascii: sName:"glide__navigation_2023_redesign",children:[t.length>1&&(0,a.jsx)("div",{className:"glide__bullets","data-glide-el":"controls[nav]",children:t.map((e,t)=>(0,a.jsx)("div",{className:"glide__bullet","data-glide-dir":"=".concat(t)},e.title+t))}),t.leng
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6c 65 66 74 2d 30 20 62 6f 74 74 6f 6d 2d 30 20 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 4a 35 2c 7b 61 75 74 6f 70 6c 61 79 3a 21 30 2c 6c 6f 6f 70 3a 21 30 2c 73 72 63 3a 22 2e 2e 2f 73 74 61 74 69 63 2f 6c 6f 74 74 69 65 46 69 6c 65 73 2f 68 6f 6d 65 70 61 67 65 2f 54 65 74 72 69 73 2e 6a 73 6f 6e 22 2c 6c 6f 74 74 69 65 52 65 66 3a 65 3d 3e 7b 65 2e 77 72 61 70 70 65 72 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 61 75 74 6f 22 2c 65 2e 77 72 61 70 70 65 72 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 61 75 74 6f 22 2c 65 2e 77 72 61 70 70 65 72 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69
                                                                                                                                                                                                                                                                                        Data Ascii: left-0 bottom-0 h-full w-full",children:(0,a.jsx)(o.J5,{autoplay:!0,loop:!0,src:"../static/lottieFiles/homepage/Tetris.json",lottieRef:e=>{e.wrapper.children[0].style.width="auto",e.wrapper.children[0].style.height="auto",e.wrapper.children[0].style.margi
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 4c 6f 67 6f 22 2c 68 65 69 67 68 74 3a 31 31 31 2c 77 69 64 74 68 3a 33 36 36 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 63 61 72 72 79 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 77 73 6c 65 74 74 65 72 2e 63 61 72 72 79 6d 65 64 69 61 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 30 30 70 78 5d 20 68 2d 5b 37 35 70 78 5d 20 74 6f 70 2d 5b 36 70 78 5d 20 72 65 6c 61 74 69 76 65 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 63 61 72 72 79 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: Logo",height:111,width:366}},{itemKey:"carry",href:"https://newsletter.carrymedia.com/?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[100px] h-[75px] top-[6px] relative",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/carry-2.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 64 61 69 6c 79 2d 64 72 6f 70 2e 73 76 67 22 2c 61 6c 74 3a 22 44 61 69 6c 79 20 44 72 6f 70 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 72 61 70 2d 74 76 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 72 61 70 74 76 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 39 30 70 78 5d 20 68 2d 5b 35 35 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47
                                                                                                                                                                                                                                                                                        Data Ascii: ber-ink-bg/CompanyLogosCyberInkBG/daily-drop.svg",alt:"Daily Drop Logo"}},{itemKey:"rap-tv",href:"https://raptv.com?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[90px] h-[55px]",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 62 6f 73 74 6f 6e 2d 67 6c 6f 62 65 2d 6d 65 64 69 61 2e 73 76 67 22 2c 61 6c 74 3a 22 54 68 65 20 42 6f 73 74 6f 6e 20 47 6c 6f 62 65 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 61 77 61 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 61 63 63 69 64 65 6e 74 61 6c 6c 79 77 65 73 61 6e 64 65 72 73 6f 6e 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 35 30 70 78 5d 20 68 2d 5b 37 30 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d
                                                                                                                                                                                                                                                                                        Data Ascii: company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/boston-globe-media.svg",alt:"The Boston Globe Logo"}},{itemKey:"awa",href:"https://accidentallywesanderson.com?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[150px] h-[70px]",src:"com
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 32 30 30 70 78 5d 20 68 2d 5b 37 35 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 66 75 74 75 72 65 2d 70 61 72 74 79 2e 73 76 67 22 2c 61 6c 74 3a 22 46 75 74 75 72 65 20 50 61 72 74 79 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 63 75 6c 74 2d 6f 66 2d 6d 61 63 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 63 75 6c 74 6f 66 6d 61 63 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 34 35 70
                                                                                                                                                                                                                                                                                        Data Ascii: lasses:"max-w-[200px] h-[75px]",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/future-party.svg",alt:"Future Party Logo"}},{itemKey:"cult-of-mac",href:"https://cultofmac.com?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[145p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 35 30 70 78 5d 20 68 2d 5b 37 35 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 66 61 6e 74 61 73 79 2d 6c 69 66 65 2e 73 76 67 22 2c 61 6c 74 3a 22 46 61 6e 74 61 73 79 20 4c 69 66 65 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 66 72 69 64 61 79 2d 62 65 65 72 73 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 64 61 79 62 65 65 72 73 2e 73 68 6f 70 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65
                                                                                                                                                                                                                                                                                        Data Ascii: tm_medium=referral",image:{passedClasses:"max-w-[150px] h-[75px]",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/fantasy-life.svg",alt:"Fantasy Life Logo"}},{itemKey:"friday-beers",href:"https://fridaybeers.shop/?utm_source=beehiiv&utm_medium=refe


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        66192.168.2.649823104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC555OUTGET /_next/static/chunks/framework-0e8d27528ba61906.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=140965
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="framework-0e8d27528ba61906.js"
                                                                                                                                                                                                                                                                                        etag: W/"3be99e7cefe943edb26bb15d68e51960"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/framework-0e8d27528ba61906.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::d7v6n-1720705329554-3f77a2652bc7
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f039254288-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC698INData Raw: 37 63 66 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 36 34 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 36 37 32 39 34 29 2c 63 3d 74 28 36 33 38 34 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b
                                                                                                                                                                                                                                                                                        Data Ascii: 7cff"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r,l,a,u,o,i,s=t(67294),c=t(63840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 2f 5e 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5d 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32
                                                                                                                                                                                                                                                                                        Data Ascii: asOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 75 6c 65 20 6e 6f 56 61 6c 69 64 61 74 65 20 6f 70 65 6e 20 70 6c 61 79 73 49 6e 6c 69 6e 65 20 72 65 61 64 4f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 72 65 76 65 72 73 65 64 20 73 63 6f 70 65 64 20 73 65 61 6d 6c 65 73 73 20 69 74 65 6d 53 63 6f 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 33 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 63 68 65 63 6b 65 64 22 2c 22 6d 75 6c 74 69 70 6c 65 22 2c 22 6d 75 74 65 64 22 2c 22 73 65 6c 65 63 74 65 64 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 33 2c 21 30 2c 65 2c 6e 75 6c 6c 2c 21 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ule noValidate open playsInline readOnly required reversed scoped seamless itemScope".split(" ").forEach(function(e){S[e]=new w(e,3,!1,e.toLowerCase(),null,!1,!1)}),["checked","multiple","muted","selected"].forEach(function(e){S[e]=new w(e,3,!0,e,null,!1,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 22 3a 74 3a 28 6e 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 72 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 2c 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3a 28 74 3d 33 3d 3d 3d 28 61 3d 61 2e 74 79 70 65 29 7c 7c 34 3d 3d 3d 61 26 26 21 30 3d 3d 3d 74 3f 22 22 3a 22 22 2b 74 2c 72 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 72 2c 6e 2c 74 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 74 29 29 29 29 7d 22 61 63 63 65 6e 74 2d 68 65 69 67 68 74 20 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 20 61 72 61 62 69 63 2d 66 6f 72 6d 20 62 61 73 65 6c 69 6e 65 2d 73 68 69 66 74 20 63 61 70 2d 68 65 69 67 68 74 20 63 6c 69 70 2d 70 61 74 68 20 63 6c 69 70 2d 72 75
                                                                                                                                                                                                                                                                                        Data Ascii: ":t:(n=a.attributeName,r=a.attributeNamespace,null===t?e.removeAttribute(n):(t=3===(a=a.type)||4===a&&!0===t?"":""+t,r?e.setAttributeNS(r,n,t):e.setAttribute(n,t))))}"accent-height alignment-baseline arabic-form baseline-shift cap-height clip-path clip-ru
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 72 6f 6c 65 20 78 6c 69 6e 6b 3a 73 68 6f 77 20 78 6c 69 6e 6b 3a 74 69 74 6c 65 20 78 6c 69 6e 6b 3a 74 79 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e 5d 3d 6e 65 77 20 77 28 6e 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 78 6d 6c 3a 62 61 73 65 22 2c 22 78 6d 6c 3a 6c 61 6e 67 22 2c 22 78 6d 6c 3a 73 70 61 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e 5d 3d 6e 65 77 20 77 28 6e 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a
                                                                                                                                                                                                                                                                                        Data Ascii: role xlink:show xlink:title xlink:type".split(" ").forEach(function(e){var n=e.replace(x,E);S[n]=new w(n,1,!1,e,"http://www.w3.org/1999/xlink",!1,!1)}),["xml:base","xml:lang","xml:space"].forEach(function(e){var n=e.replace(x,E);S[n]=new w(n,1,!1,e,"http:
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 48 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6a 29 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 63 6b 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5c 6e 28 20 2a 28 61 74 20 29 3f 29 2f 29 3b 6a 3d 6e 26 26 6e 5b 31 5d 7c 7c 22 22 7d 72 65 74 75 72 6e 22 5c 6e 22 2b 6a 2b 65 7d 76 61 72 20 57 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 6e 29 7b 69 66 28 21 65 7c 7c 57 29 72 65 74 75 72 6e 22 22 3b 57 3d 21 30 3b 76 61 72 20 74 3d 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3b 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 69 66 28 6e 29 7b 69 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: H(e){if(void 0===j)try{throw Error()}catch(e){var n=e.stack.trim().match(/\n( *(at )?)/);j=n&&n[1]||""}return"\n"+j+e}var W=!1;function Q(e,n){if(!e||W)return"";W=!0;var t=Error.prepareStackTrace;Error.prepareStackTrace=void 0;try{if(n){if(n=function(){th
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 3d 22 22 2b 65 5b 6e 5d 3b 69 66 28 21 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 65 74 29 7b 76 61 72 20 6c 3d 74 2e 67 65 74 2c 61 3d 74 2e 73 65 74 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c
                                                                                                                                                                                                                                                                                        Data Ascii: tOwnPropertyDescriptor(e.constructor.prototype,n),r=""+e[n];if(!e.hasOwnProperty(n)&&void 0!==t&&"function"==typeof t.get&&"function"==typeof t.set){var l=t.get,a=t.set;return Object.defineProperty(e,n,{configurable:!0,get:function(){return l.call(this)},
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 65 2e 76 61 6c 75 65 21 3d 74 29 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 74 29 3a 65 2e 76 61 6c 75 65 21 3d 3d 22 22 2b 74 26 26 28 65 2e 76 61 6c 75 65 3d 22 22 2b 74 29 3b 65 6c 73 65 20 69 66 28 22 73 75 62 6d 69 74 22 3d 3d 3d 72 7c 7c 22 72 65 73 65 74 22 3d 3d 3d 72 29 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 7d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 61 6c 75 65 22 29 3f 65 72 28 65 2c 6e 2e 74 79 70 65 2c 74 29 3a 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 26 26 65 72 28 65 2c 6e 2e 74 79 70 65 2c 71 28 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 29 2c 6e 75 6c 6c 3d 3d 6e 2e 63 68 65 63 6b 65 64 26 26 6e 75 6c 6c
                                                                                                                                                                                                                                                                                        Data Ascii: e.value!=t)&&(e.value=""+t):e.value!==""+t&&(e.value=""+t);else if("submit"===r||"reset"===r){e.removeAttribute("value");return}n.hasOwnProperty("value")?er(e,n.type,t):n.hasOwnProperty("defaultValue")&&er(e,n.type,q(n.defaultValue)),null==n.checked&&null
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 2e 76 61 6c 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 7b 69 66 28 74 3d 6e 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 6e 75 6c 6c 21 3d 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 39 32 29 29 3b 69 66 28 65 6c 28 74 29 29 7b 69 66 28 31 3c 74 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 39 33 29 29 3b 74 3d 74 5b 30 5d 7d 6e 3d 74 7d 6e 75 6c 6c 3d 3d 6e 26 26 28 6e 3d 22 22 29 2c 74 3d 6e 7d 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 71 28 74 29 7d 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                        Data Ascii: apperState.initialValue})}function eo(e,n){var t=n.value;if(null==t){if(t=n.children,n=n.defaultValue,null!=t){if(null!=n)throw Error(f(92));if(el(t)){if(1<t.length)throw Error(f(93));t=t[0]}n=t}null==n&&(n=""),t=n}e._wrapperState={initialValue:q(t)}}func
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 3b 69 66 28 74 26 26 74 3d 3d 3d 65 2e 6c 61 73 74 43 68 69 6c 64 26 26 33 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 7b 74 2e 6e 6f 64 65 56 61 6c 75 65 3d 6e 3b 72 65 74 75 72 6e 7d 7d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 7d 76 61 72 20 65 67 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 4f 75 74 73 65 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 53 6c 69 63 65 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 57 69 64 74 68 3a 21 30 2c 62 6f 78 46 6c 65 78 3a 21 30 2c 62 6f 78 46 6c 65 78 47 72 6f 75 70 3a 21 30 2c 62 6f 78 4f 72 64 69 6e 61 6c 47 72 6f 75 70 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                        Data Ascii: ;if(t&&t===e.lastChild&&3===t.nodeType){t.nodeValue=n;return}}e.textContent=n}var eg={animationIterationCount:!0,aspectRatio:!0,borderImageOutset:!0,borderImageSlice:!0,borderImageWidth:!0,boxFlex:!0,boxFlexGroup:!0,boxOrdinalGroup:!0,columnCount:!0,colum


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        67192.168.2.649824104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1025OUTGET /_next/static/RgJhRU6YMyF4X0e87ESMC/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="_buildManifest.js"
                                                                                                                                                                                                                                                                                        etag: W/"3089d4f1fb87e2be1c35841fabf1b8f1"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/RgJhRU6YMyF4X0e87ESMC/_buildManifest.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::97fhr-1720962178805-91cc7f81ee9a
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 111901
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f23c564361-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC737INData Raw: 31 37 65 65 0d 0a 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 65 2c 61 2c 74 2c 63 2c 72 2c 6e 2c 75 2c 69 2c 66 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 63 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 32 33 33 62 31 31 35 32 37 65 61 39 62 37 61 31 2e 6a 73 22 5d 2c 22 2f 34 30 34 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 34 30 34 2d 63 36 32 31 37 63 37 34 38 38 62 38 33 33 63 62 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68
                                                                                                                                                                                                                                                                                        Data Ascii: 17eeself.__BUILD_MANIFEST=function(s,e,a,t,c,r,n,u,i,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,c,a,"static/chunks/pages/index-233b11527ea9b7a1.js"],"/404":["static/chunks/pages/404-c6217c7488b833cb.js"],"/_error":["static/ch
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 73 22 5d 2c 22 2f 63 6f 6d 70 61 72 69 73 6f 6e 73 2f 5b 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5d 22 3a 5b 73 2c 63 2c 65 2c 74 2c 72 2c 6e 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 6f 6d 70 61 72 69 73 6f 6e 73 2f 5b 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5d 2d 34 30 64 36 62 39 37 34 36 30 36 34 33 61 37 36 2e 6a 73 22 5d 2c 22 2f 63 6f 75 72 73 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 78 70 22 3a 5b 73 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 31 39 33 2d 37 62 61 64 65 37 31 38 32 32 63 63 62 34 30 36 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 6f 75 72 73 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 78 70 2d 37 64 35 31 64 32 63 31 32 62 34 61 38 38 33 30 2e 6a 73 22 5d 2c 22 2f
                                                                                                                                                                                                                                                                                        Data Ascii: s"],"/comparisons/[company_name]":[s,c,e,t,r,n,a,"static/chunks/pages/comparisons/[company_name]-40d6b97460643a76.js"],"/courses/newsletter-xp":[s,"static/chunks/1193-7bade71822ccb406.js","static/chunks/pages/courses/newsletter-xp-7d51d2c12b4a8830.js"],"/
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 66 65 61 74 75 72 65 73 2f 67 61 74 69 6e 67 2d 70 6f 70 2d 75 70 73 2d 62 31 34 38 37 66 32 35 31 32 65 34 63 63 64 32 2e 6a 73 22 5d 2c 22 2f 66 65 61 74 75 72 65 73 2f 6d 61 67 69 63 2d 6c 69 6e 6b 73 22 3a 5b 73 2c 63 2c 65 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 66 65 61 74 75 72 65 73 2f 6d 61 67 69 63 2d 6c 69 6e 6b 73 2d 32 33 62 32 63 65 30 37 61 66 33 34 39 33 31 65 2e 6a 73 22 5d 2c 22 2f 66 65 61 74 75 72 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 22 3a 5b 73 2c 63 2c 65 2c 74 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 66 65 61 74 75 72 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 35 65 64 63 36 37 31 32 63 36 66 38 65 32 38 64 2e 6a 73
                                                                                                                                                                                                                                                                                        Data Ascii: atic/chunks/pages/features/gating-pop-ups-b1487f2512e4ccd2.js"],"/features/magic-links":[s,c,e,a,"static/chunks/pages/features/magic-links-23b2ce07af34931e.js"],"/features/newsletter":[s,c,e,t,a,"static/chunks/pages/features/newsletter-5edc6712c6f8e28d.js
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 67 6c 6f 73 73 61 72 79 2d 39 31 65 61 39 62 62 66 61 30 30 37 64 61 39 62 2e 6a 73 22 5d 2c 22 2f 6e 65 77 73 6c 65 74 74 65 72 2d 67 6c 6f 73 73 61 72 79 2f 5b 73 6c 75 67 5d 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 67 6c 6f 73 73 61 72 79 2f 5b 73 6c 75 67 5d 2d 65 62 31 32 32 66 63 30 37 38 63 33 66 35 37 61 2e 6a 73 22 5d 2c 22 2f 6e 65 77 73 6c 65 74 74 65 72 2d 6e 61 76 69 67 61 74 6f 72 22 3a 5b 73 2c 66 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 6e 61 76 69 67 61 74 6f 72 2d 65 65 33 64 37 35 63 37 32 36 63 36 65 34 36 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: s","static/chunks/pages/newsletter-glossary-91ea9bbfa007da9b.js"],"/newsletter-glossary/[slug]":["static/chunks/pages/newsletter-glossary/[slug]-eb122fc078c3f57a.js"],"/newsletter-navigator":[s,f,"static/chunks/pages/newsletter-navigator-ee3d75c726c6e463.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1290INData Raw: 2f 65 6e 74 65 72 70 72 69 73 65 22 2c 22 2f 66 65 61 74 75 72 65 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 2d 62 2d 74 65 73 74 69 6e 67 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 2d 6e 65 74 77 6f 72 6b 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 2d 6e 65 74 77 6f 72 6b 2f 62 72 61 6e 64 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 2d 6e 65 74 77 6f 72 6b 2f 70 75 62 6c 69 73 68 65 72 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 76 61 6e 63 65 64 2d 61 6e 61 6c 79 74 69 63 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 72 74 69 66 69 63 69 61 6c 2d 69 6e 74 65 6c 6c 69 67 65 6e 63 65 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 62 6f 6f 73 74 73 22 2c 22 2f 66 65 61 74 75 72 65
                                                                                                                                                                                                                                                                                        Data Ascii: /enterprise","/features","/features/a-b-testing","/features/ad-network","/features/ad-network/brands","/features/ad-network/publishers","/features/advanced-analytics","/features/artificial-intelligence","/features/automations","/features/boosts","/feature
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        68192.168.2.649825104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1052OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=384,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/the-squiz.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/avif
                                                                                                                                                                                                                                                                                        Content-Length: 2871
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f23b92421b-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cft1jaQAtK95O4C4rvT_e-qzwyhiii3GDyo5P-tUPyDQ:0a1c94f9e088d2fa11805171e3c7b2f5"
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 18:09:53 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:75,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+187 c=0+0 v=2024.6.0 l=2871
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC800INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 01 68 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 0a 61 00 00 00 d6 00 02 00 00 00 01 00 00 01 88 00 00 08 d9 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 af 69 70 72 70 00 00 00 8a 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 6e 00 00 00 6f 00 00 00 0c 61 76 31 43 81 3f
                                                                                                                                                                                                                                                                                        Data Ascii: ftypavifmif1miafhmeta!hdlrpictpitm,ilocDa8iinfinfeav01infeav01irefauxliprpipcoispenoav1C?
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: f0 2d 12 6f b3 c4 73 54 08 4c 92 f7 5e 7f f5 e9 4b 19 5b fa 3b 0f 85 02 d4 82 22 30 97 65 30 06 5e 2f 68 e3 a8 1d 64 19 86 20 50 e7 a7 55 34 e7 ac f7 b6 a3 2b 79 c7 bf 50 ce 21 1a c8 30 ca 8e 3a 3b 61 ab c5 e7 cb 09 52 af 75 50 18 a0 3f 1f 65 88 39 df e9 55 76 fa 91 87 aa 34 38 33 8e 29 78 a3 b4 c6 38 89 e5 f3 88 f6 2e 2f a0 10 41 e8 50 cb 68 24 c9 f9 69 75 21 12 b7 00 77 80 82 d7 0f 65 b7 42 d6 1a 11 a4 73 ee ac 29 a2 d9 93 65 74 5f 40 b3 d4 5f 6e 4e 4c 6a 4c 65 95 45 0c da 0d 60 d8 b8 91 c1 6c 32 42 9f ce 32 2b 33 1d 79 9b 48 8b 8c 44 43 96 b8 c3 5d 3d ca 91 f2 34 7c 06 cd 05 24 1d 83 13 4f 07 cb 45 c8 f2 28 2b 71 89 8e 77 f1 13 e3 8a 79 4f bc fc b9 89 77 58 37 5f 8b e2 e7 bd f7 c1 5a 5a b3 a9 27 a8 01 90 29 1f 62 14 12 2c b3 48 eb 3c 6c 61 8d cf b9 24
                                                                                                                                                                                                                                                                                        Data Ascii: -osTL^K[;"0e0^/hd PU4+yP!0:;aRuP?e9Uv483)x8./APh$iu!weBs)et_@_nNLjLeE`l2B2+3yHDC]=4|$OE(+qwyOwX7_ZZ')b,H<la$
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC702INData Raw: 86 96 fa 11 59 5b 76 5d 11 4a 1f 10 cc b4 3d 3f 68 e9 e0 d8 6e 2e 70 ae b0 fe 78 02 47 11 d6 3b ca d1 19 47 d1 1c ce b4 d3 97 32 82 d5 72 85 3a 82 03 a0 c6 27 0d 65 0f 2e 2e df 0e 4b 76 78 b8 0b ea e9 f8 f7 9a ca 15 be c8 50 b1 3e 6b 84 3a c0 0d 3b 15 70 1a 44 6f ed e7 10 79 06 5c 03 56 db 5f f3 06 12 6a 4d a1 09 d0 ad e5 d1 c5 10 a5 cb 68 a5 df 96 29 c9 e6 f7 6c a1 d8 0a c8 91 14 ca 05 ac 5f 29 c5 a1 27 17 1d 58 c2 22 20 d7 4e 60 2e 38 fc 04 ac 8f 03 60 cb 1e 23 81 6d 32 17 4c cc c1 b7 51 35 7e 9c dc 3d 10 7e 7b d4 d8 e9 13 89 43 8d cc 1d 65 64 08 4f 93 4f fa 01 07 09 83 fd 4d 48 28 c2 3f d3 aa 22 f7 f6 e2 78 72 0d eb 83 41 8e f4 b0 4f fd 23 f8 3c ef ec cd 4f 50 78 1d ca 82 6e dc 5e d0 54 9a 73 28 69 67 c3 92 97 84 08 13 03 00 5a 8b a7 ef 6b db c4 7f 9f
                                                                                                                                                                                                                                                                                        Data Ascii: Y[v]J=?hn.pxG;G2r:'e..KvxP>k:;pDoy\V_jMh)l_)'X" N`.8`#m2LQ5~=~{CedOOMH(?"xrAO#<OPxn^Ts(igZk


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        69192.168.2.649827104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1054OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/futurepedia.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 10227
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f23d894340-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cf5nBp3Ej3rs1RDtQo1a5hRZKUCKIGQbnHZSzCjnizDQ:56d9fc39bdb8cc9996e97f9f76ec11c4"
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 26 Apr 2024 16:55:58 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=10227
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 31 20 34 32 22 20 77 69 64 74 68 3d 22 32 30 31 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 35 5f 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 35 32 31 33 20 33 30 2e 36 30 36 34 56 31 30 2e 34 36 32 48 35 37 2e 34 31 38 33 56 33 30 2e 36 30 36 34 48 35 33 2e 35 32 31 33 5a 4d 35 36 2e 33 38 36 38 20 32 32 2e 33 35 33 38 56 31 38 2e 38 38 36 35 48 36 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 201 42" width="201"><g clip-path="url(#clip0_35_2)"><path d="M53.5213 30.6064V10.462H57.4183V30.6064H53.5213ZM56.3868 22.3538V18.8865H66.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 38 30 2e 39 37 36 31 20 32 36 2e 30 31 32 31 20 38 30 2e 37 30 38 36 20 32 37 2e 30 38 31 39 20 38 30 2e 31 37 33 38 20 32 37 2e 39 39 38 39 43 37 39 2e 36 35 38 20 32 38 2e 39 31 35 38 20 37 38 2e 39 32 32 34 20 32 39 2e 36 33 32 32 20 37 37 2e 39 36 37 33 20 33 30 2e 31 34 38 43 37 37 2e 30 33 31 32 20 33 30 2e 36 34 34 37 20 37 35 2e 39 35 31 39 20 33 30 2e 38 39 33 20 37 34 2e 37 32 39 33 20 33 30 2e 38 39 33 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 35 2e 31 34 30 32 20 33 30 2e 36 30 36 34 56 31 31 2e 30 30 36 34 48 38 38 2e 38 39 33 39 56 33 30 2e 36 30 36 34 48 38 35 2e 31 34 30 32 5a 4d 38 31 2e 39 30 32 32 20 32 30 2e 30 36 31 34 56 31 36 2e 37 36 36 31 48 39 32 2e 31 33 31 39 56 32 30 2e 30 36
                                                                                                                                                                                                                                                                                        Data Ascii: 80.9761 26.0121 80.7086 27.0819 80.1738 27.9989C79.658 28.9158 78.9224 29.6322 77.9673 30.148C77.0312 30.6447 75.9519 30.893 74.7293 30.893Z" fill="#060419"/><path d="M85.1402 30.6064V11.0064H88.8939V30.6064H85.1402ZM81.9022 20.0614V16.7661H92.1319V20.06
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 20 31 31 31 2e 34 31 36 20 32 32 2e 39 35 35 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 34 2e 39 35 32 20 33 30 2e 38 39 33 43 31 32 33 2e 34 39 39 20 33 30 2e 38 39 33 20 31 32 32 2e 32 31 20 33 30 2e 35 38 37 34 20 31 32 31 2e 30 38 33 20 32 39 2e 39 37 36 43 31 31 39 2e 39 35 35 20 32 39 2e 33 34 35 36 20 31 31 39 2e 30 35 38 20 32 38 2e 34 38 36 20 31 31 38 2e 33 38 39 20 32 37 2e 33 39 37 31 43 31 31 37 2e 37 34 20 32 36 2e 33 30 38 32 20 31 31 37 2e 34 31 35 20 32 35 2e 30 36 36 34 20 31 31 37 2e 34 31 35 20 32 33 2e 36 37 31 39 43 31 31 37 2e 34 31 35 20 32 32 2e 32 39 36 35 20 31 31 37 2e 37 33 20 32 31 2e 30 37 33 39 20 31 31 38 2e 33 36 31 20 32 30 2e 30 30 34 31 43 31 31 39 2e 30 31 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 111.416 22.9556Z" fill="#060419"/><path d="M124.952 30.893C123.499 30.893 122.21 30.5874 121.083 29.976C119.955 29.3456 119.058 28.486 118.389 27.3971C117.74 26.3082 117.415 25.0664 117.415 23.6719C117.415 22.2965 117.73 21.0739 118.361 20.0041C119.01 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 31 39 20 32 39 2e 33 30 37 34 20 31 33 36 2e 30 34 31 20 32 38 2e 36 30 30 36 43 31 33 35 2e 35 36 33 20 32 37 2e 38 39 33 38 20 31 33 35 2e 33 30 36 20 32 37 2e 30 38 31 39 20 31 33 35 2e 32 36 37 20 32 36 2e 31 36 34 39 56 32 31 2e 32 36 34 39 43 31 33 35 2e 33 30 36 20 32 30 2e 33 34 38 20 31 33 35 2e 35 36 33 20 31 39 2e 35 33 36 20 31 33 36 2e 30 34 31 20 31 38 2e 38 32 39 33 43 31 33 36 2e 35 33 38 20 31 38 2e 31 30 33 33 20 31 33 37 2e 31 37 37 20 31 37 2e 35 33 30 32 20 31 33 37 2e 39 36 31 20 31 37 2e 31 31 43 31 33 38 2e 37 36 33 20 31 36 2e 36 38 39 37 20 31 33 39 2e 36 36 32 20 31 36 2e 34 37 39 36 20 31 34 30 2e 36 35 35 20 31 36 2e 34 37 39 36 43 31 34 31 2e 39 33 34 20 31 36 2e 34 37 39 36 20 31 34 33 2e 30 38 20 31 36 2e 37 39 34 38 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 19 29.3074 136.041 28.6006C135.563 27.8938 135.306 27.0819 135.267 26.1649V21.2649C135.306 20.348 135.563 19.536 136.041 18.8293C136.538 18.1033 137.177 17.5302 137.961 17.11C138.763 16.6897 139.662 16.4796 140.655 16.4796C141.934 16.4796 143.08 16.7948 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 34 38 2e 33 36 20 32 31 2e 30 37 33 39 20 31 34 38 2e 39 39 20 32 30 2e 30 30 34 31 43 31 34 39 2e 36 33 39 20 31 38 2e 39 31 35 32 20 31 35 30 2e 35 31 38 20 31 38 2e 30 35 35 35 20 31 35 31 2e 36 32 37 20 31 37 2e 34 32 35 31 43 31 35 32 2e 37 33 34 20 31 36 2e 37 37 35 37 20 31 35 33 2e 39 36 36 20 31 36 2e 34 35 30 39 20 31 35 35 2e 33 32 32 20 31 36 2e 34 35 30 39 43 31 35 36 2e 36 35 39 20 31 36 2e 34 35 30 39 20 31 35 37 2e 38 33 35 20 31 36 2e 37 35 36 35 20 31 35 38 2e 38 34 38 20 31 37 2e 33 36 37 38 43 31 35 39 2e 38 37 39 20 31 37 2e 39 36 20 31 36 30 2e 36 38 31 20 31 38 2e 37 38 31 35 20 31 36 31 2e 32 35 35 20 31 39 2e 38 33 32 32 43 31 36 31 2e 38 34 36 20 32 30 2e 38 36 33 37 20 31 36 32 2e 31 34 32 20 32 32 2e 30 33 38 36 20 31 36 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 48.36 21.0739 148.99 20.0041C149.639 18.9152 150.518 18.0555 151.627 17.4251C152.734 16.7757 153.966 16.4509 155.322 16.4509C156.659 16.4509 157.835 16.7565 158.848 17.3678C159.879 17.96 160.681 18.7815 161.255 19.8322C161.846 20.8637 162.142 22.0386 162.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 36 43 31 37 30 2e 34 34 33 20 31 36 2e 34 37 39 36 20 31 37 31 2e 33 33 32 20 31 36 2e 36 38 30 31 20 31 37 32 2e 31 31 34 20 31 37 2e 30 38 31 33 43 31 37 32 2e 39 31 37 20 31 37 2e 34 38 32 35 20 31 37 33 2e 35 35 36 20 31 38 2e 30 34 36 20 31 37 34 2e 30 33 35 20 31 38 2e 37 37 32 43 31 37 34 2e 35 33 31 20 31 39 2e 34 37 38 37 20 31 37 34 2e 37 39 38 20 32 30 2e 32 38 31 31 20 31 37 34 2e 38 33 37 20 32 31 2e 31 37 39 56 32 36 2e 31 30 37 36 43 31 37 34 2e 37 39 38 20 32 37 2e 30 30 35 35 20 31 37 34 2e 35 34 31 20 32 37 2e 38 31 37 33 20 31 37 34 2e 30 36 33 20 32 38 2e 35 34 33 33 43 31 37 33 2e 35 38 36 20 32 39 2e 32 36 39 33 20 31 37 32 2e 39 34 36 20 32 39 2e 38 34 32 34 20 31 37 32 2e 31 34 33 20 33 30 2e 32 36 32 36 43 31 37 31 2e 33 34 31 20
                                                                                                                                                                                                                                                                                        Data Ascii: 6C170.443 16.4796 171.332 16.6801 172.114 17.0813C172.917 17.4825 173.556 18.046 174.035 18.772C174.531 19.4787 174.798 20.2811 174.837 21.179V26.1076C174.798 27.0055 174.541 27.8173 174.063 28.5433C173.586 29.2693 172.946 29.8424 172.143 30.2626C171.341
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 2e 34 37 39 36 20 31 39 33 2e 35 30 38 20 31 36 2e 36 38 30 31 20 31 39 34 2e 32 39 32 20 31 37 2e 30 38 31 33 43 31 39 35 2e 30 37 34 20 31 37 2e 34 38 32 35 20 31 39 35 2e 36 39 36 20 31 38 2e 30 34 36 20 31 39 36 2e 31 35 34 20 31 38 2e 37 37 32 43 31 39 36 2e 36 33 31 20 31 39 2e 34 37 38 37 20 31 39 36 2e 38 39 20 32 30 2e 32 38 31 31 20 31 39 36 2e 39 32 38 20 32 31 2e 31 37 39 56 32 36 2e 31 36 34 39 43 31 39 36 2e 38 39 20 32 37 2e 30 38 31 39 20 31 39 36 2e 36 33 31 20 32 37 2e 38 39 33 38 20 31 39 36 2e 31 35 34 20 32 38 2e 36 30 30 36 43 31 39 35 2e 36 39 36 20 32 39 2e 33 30 37 34 20 31 39 35 2e 30 37 34 20 32 39 2e 38 37 31 20 31 39 34 2e 32 39 32 20 33 30 2e 32 39 31 32 43 31 39 33 2e 35 30 38 20 33 30 2e 36 39 32 34 20 31 39 32 2e 36 32 20
                                                                                                                                                                                                                                                                                        Data Ascii: .4796 193.508 16.6801 194.292 17.0813C195.074 17.4825 195.696 18.046 196.154 18.772C196.631 19.4787 196.89 20.2811 196.928 21.179V26.1649C196.89 27.0819 196.631 27.8938 196.154 28.6006C195.696 29.3074 195.074 29.871 194.292 30.2912C193.508 30.6924 192.62
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1215INData Raw: 20 31 34 2e 33 34 30 33 56 32 34 2e 37 31 32 31 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 38 35 35 36 20 31 34 2e 33 34 30 34 43 31 33 2e 38 35 35 36 20 31 31 2e 36 31 32 37 20 31 36 2e 30 36 36 39 20 39 2e 34 30 31 34 36 20 31 38 2e 37 39 34 36 20 39 2e 34 30 31 34 36 4c 32 38 2e 30 35 34 39 20 39 2e 34 30 31 33 31 43 32 39 2e 37 35 39 37 20 39 2e 34 30 31 33 31 20 33 31 2e 31 34 31 37 20 31 30 2e 37 38 33 33 20 33 31 2e 31 34 31 37 20 31 32 2e 34 38 38 31 43 33 31 2e 31 34 31 37 20 31 34 2e 31 39 33 20 32 39 2e 37 35 39 37 20 31 35 2e 35 37 35 20 32 38 2e 30 35 34 39 20 31 35 2e 35 37 35 48 31 39 2e 35 33 35 34 48 31 36 2e 36 39 35 35 48 31 35 2e 30 39 30 33 43 31 34 2e 34 30 38 34 20 31 35 2e 35 37 35
                                                                                                                                                                                                                                                                                        Data Ascii: 14.3403V24.7121Z" fill="white"/><path d="M13.8556 14.3404C13.8556 11.6127 16.0669 9.40146 18.7946 9.40146L28.0549 9.40131C29.7597 9.40131 31.1417 10.7833 31.1417 12.4881C31.1417 14.193 29.7597 15.575 28.0549 15.575H19.5354H16.6955H15.0903C14.4084 15.575


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        70192.168.2.649826104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1050OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/carry-2.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 17365
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f23a791819-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfLP_1oTy3PVErbTU9nyOZZmEsCKIGQbnHZSzCjnizDQ:dbb91c04c7af1c7c077c2da2b9b44093"
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 23:48:01 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=17+0 c=0+1 v=2024.6.0 l=17365
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 36 20 33 33 22 20 77 69 64 74 68 3d 22 38 36 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 31 5f 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 30 35 38 31 39 37 31 20 31 33 2e 32 36 38 37 43 30 2e 30 37 37 33 30 37 35 20 31 33 2e 32 38 31 20 30 2e 31 31 32 37 35 33 20 31 33 2e 33 32 30 35 20 30 2e 31 31 33 31 36 32 20 31 33 2e 33 36 30 33 43 30 2e 31 32 36 37 30 39
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="33" viewBox="0 0 86 33" width="86"><g clip-path="url(#clip0_81_2)"><path d="M0.0581971 13.2687C0.0773075 13.281 0.112753 13.3205 0.113162 13.3603C0.126709
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 20 30 2e 30 35 38 31 39 37 31 20 31 33 2e 32 36 38 37 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 39 2e 30 39 30 39 20 33 32 2e 36 31 36 43 32 38 2e 39 39 31 32 20 33 32 2e 36 31 36 20 32 38 2e 38 39 31 34 20 33 32 2e 36 31 36 20 32 38 2e 37 35 39 37 20 33 32 2e 35 39 35 33 43 32 38 2e 36 39 33 32 20 33 32 2e 34 37 37 31 20 32 38 2e 36 35 34 20 33 32 2e 33 38 31 20 32 38 2e 36 32 34 37 20 33 32 2e 32 38 31 39 43 32 38 2e 31 39 36 36 20 33 30 2e 38 33 35 38 20 32 37 2e 34 38 30 37 20 32 39 2e 35 34 31 39 20 32 36 2e 34 38 33 32 20 32 38 2e 34 31 39 32 43 32 35 2e 34 37 34 32 20 32 37 2e 32 38 33 34 20 32 34 2e 32 37 32 20 32 36 2e 33 39 36 32 20 32 32 2e 38 35 39 37 20 32 35 2e 38 30 34 38 43 32 31 2e 36 39 37 20
                                                                                                                                                                                                                                                                                        Data Ascii: 0.0581971 13.2687Z" fill="white"/><path d="M29.0909 32.616C28.9912 32.616 28.8914 32.616 28.7597 32.5953C28.6932 32.4771 28.654 32.381 28.6247 32.2819C28.1966 30.8358 27.4807 29.5419 26.4832 28.4192C25.4742 27.2834 24.272 26.3962 22.8597 25.8048C21.697
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 37 43 38 35 2e 38 34 35 39 20 31 34 2e 30 31 34 36 20 38 35 2e 38 33 33 37 20 31 34 2e 34 37 38 31 20 38 35 2e 37 34 39 31 20 31 34 2e 39 32 38 43 38 35 2e 35 31 32 38 20 31 36 2e 31 38 35 32 20 38 35 2e 31 30 31 36 20 31 37 2e 33 38 30 39 20 38 34 2e 34 39 35 33 20 31 38 2e 35 31 36 31 43 38 34 2e 30 34 32 33 20 31 39 2e 33 36 34 32 20 38 33 2e 35 30 37 31 20 32 30 2e 31 35 20 38 32 2e 38 37 32 33 20 32 30 2e 38 36 31 43 38 31 2e 36 30 34 32 20 32 32 2e 32 38 31 32 20 38 30 2e 30 38 38 36 20 32 33 2e 33 36 36 38 20 37 38 2e 33 31 39 34 20 32 34 2e 30 38 38 39 43 37 36 2e 38 38 30 37 20 32 34 2e 36 37 36 20 37 35 2e 33 37 38 38 20 32 34 2e 39 38 35 39 20 37 33 2e 38 33 32 34 20 32 34 2e 39 38 37 35 43 36 32 2e 31 37 36 37 20 32 34 2e 39 39 39 37 20 35 30
                                                                                                                                                                                                                                                                                        Data Ascii: 7C85.8459 14.0146 85.8337 14.4781 85.7491 14.928C85.5128 16.1852 85.1016 17.3809 84.4953 18.5161C84.0423 19.3642 83.5071 20.15 82.8723 20.861C81.6042 22.2812 80.0886 23.3668 78.3194 24.0889C76.8807 24.676 75.3788 24.9859 73.8324 24.9875C62.1767 24.9997 50
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 34 30 37 33 33 20 35 37 2e 32 32 33 31 20 37 2e 30 37 36 35 32 20 35 36 2e 32 39 33 39 20 37 2e 30 37 34 38 43 35 34 2e 38 36 39 33 20 37 2e 30 37 32 31 38 20 35 33 2e 34 34 34 37 20 37 2e 30 37 31 30 39 20 35 32 2e 30 32 30 31 20 37 2e 30 37 35 35 37 43 35 31 2e 34 31 39 39 20 37 2e 30 37 37 34 36 20 35 31 2e 31 32 31 37 20 37 2e 33 36 39 35 32 20 35 31 2e 31 32 30 39 20 37 2e 39 36 39 38 33 43 35 31 2e 31 31 36 36 20 31 31 2e 30 34 31 39 20 35 31 2e 31 31 37 32 20 31 34 2e 31 31 34 31 20 35 31 2e 31 32 30 34 20 31 37 2e 31 38 36 32 43 35 31 2e 31 32 31 20 31 37 2e 37 35 30 31 20 35 31 2e 34 38 37 39 20 31 38 2e 30 38 35 34 20 35 32 2e 30 37 31 20 31 38 2e 30 37 38 35 43 35 32 2e 35 33 33 31 20 31 38 2e 30 37 33 31 20 35 32 2e 37 37 37 20 31 37 2e 37 37
                                                                                                                                                                                                                                                                                        Data Ascii: 40733 57.2231 7.07652 56.2939 7.0748C54.8693 7.07218 53.4447 7.07109 52.0201 7.07557C51.4199 7.07746 51.1217 7.36952 51.1209 7.96983C51.1166 11.0419 51.1172 14.1141 51.1204 17.1862C51.121 17.7501 51.4879 18.0854 52.071 18.0785C52.5331 18.0731 52.777 17.77
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 31 35 2e 36 35 38 37 43 32 35 2e 33 35 20 31 35 2e 34 35 39 20 32 35 2e 34 34 37 36 20 31 35 2e 33 38 36 33 20 32 35 2e 36 37 30 33 20 31 35 2e 33 38 38 32 43 32 37 2e 30 38 35 39 20 31 35 2e 34 30 30 33 20 32 38 2e 35 30 31 37 20 31 35 2e 33 39 39 36 20 32 39 2e 39 31 37 33 20 31 35 2e 33 38 38 38 43 33 30 2e 31 33 37 39 20 31 35 2e 33 38 37 31 20 33 30 2e 32 33 38 34 20 31 35 2e 34 36 30 34 20 33 30 2e 33 31 38 34 20 31 35 2e 36 36 30 32 43 33 30 2e 35 38 34 39 20 31 36 2e 33 32 35 20 33 30 2e 38 36 37 37 20 31 36 2e 39 38 33 35 20 33 31 2e 31 35 33 20 31 37 2e 36 34 30 36 43 33 31 2e 32 38 31 32 20 31 37 2e 39 33 35 39 20 33 31 2e 34 39 39 38 20 31 38 2e 31 33 30 34 20 33 31 2e 38 33 39 20 31 38 2e 31 34 34 34 43 33 32 2e 31 33 37 35 20 31 38 2e 31 35
                                                                                                                                                                                                                                                                                        Data Ascii: 15.6587C25.35 15.459 25.4476 15.3863 25.6703 15.3882C27.0859 15.4003 28.5017 15.3996 29.9173 15.3888C30.1379 15.3871 30.2384 15.4604 30.3184 15.6602C30.5849 16.325 30.8677 16.9835 31.153 17.6406C31.2812 17.9359 31.4998 18.1304 31.839 18.1444C32.1375 18.15
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 39 36 20 31 38 2e 30 37 39 34 20 36 38 2e 37 39 33 35 20 31 37 2e 37 34 35 20 36 38 2e 37 39 34 31 20 31 37 2e 31 39 36 43 36 38 2e 37 39 35 35 20 31 35 2e 39 31 36 33 20 36 38 2e 37 38 38 36 20 31 34 2e 36 33 36 35 20 36 38 2e 38 30 31 38 20 31 33 2e 33 35 37 43 36 38 2e 38 30 33 35 20 31 33 2e 31 38 37 20 36 38 2e 38 36 35 20 31 32 2e 39 39 32 20 36 38 2e 39 36 32 31 20 31 32 2e 38 35 32 37 43 36 39 2e 39 39 33 32 20 31 31 2e 33 37 34 37 20 37 31 2e 30 34 33 38 20 39 2e 39 31 30 32 32 20 37 32 2e 30 36 39 32 20 38 2e 34 32 38 33 37 43 37 32 2e 32 30 32 33 20 38 2e 32 33 36 31 31 20 37 32 2e 32 38 38 31 20 37 2e 39 36 35 32 39 20 37 32 2e 32 38 32 34 20 37 2e 37 33 33 36 34 43 37 32 2e 32 37 33 39 20 37 2e 33 38 35 36 20 37 32 2e 30 32 39 39 20 37 2e 31
                                                                                                                                                                                                                                                                                        Data Ascii: 96 18.0794 68.7935 17.745 68.7941 17.196C68.7955 15.9163 68.7886 14.6365 68.8018 13.357C68.8035 13.187 68.865 12.992 68.9621 12.8527C69.9932 11.3747 71.0438 9.91022 72.0692 8.42837C72.2023 8.23611 72.2881 7.96529 72.2824 7.73364C72.2739 7.3856 72.0299 7.1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 38 32 38 36 20 37 35 2e 33 34 37 20 38 2e 34 38 34 33 33 43 37 35 2e 33 36 34 31 20 38 2e 31 31 31 31 39 20 37 35 2e 33 35 33 39 20 37 2e 37 33 36 37 39 20 37 35 2e 33 35 33 39 20 37 2e 33 34 39 33 34 43 37 35 2e 34 37 39 33 20 37 2e 33 34 31 32 39 20 37 35 2e 35 36 39 37 20 37 2e 33 35 31 35 37 20 37 35 2e 36 34 38 35 20 37 2e 33 32 36 30 39 43 37 35 2e 37 33 34 20 37 2e 32 39 38 34 34 20 37 35 2e 38 30 38 38 20 37 2e 32 33 37 34 39 20 37 35 2e 38 38 38 32 20 37 2e 31 39 31 30 37 43 37 35 2e 38 30 38 34 20 37 2e 31 34 34 33 33 20 37 35 2e 37 33 30 35 20 37 2e 30 36 31 34 39 20 37 35 2e 36 34 38 35 20 37 2e 30 35 37 32 36 43 37 35 2e 33 33 39 36 20 37 2e 30 34 31 33 36 20 37 35 2e 30 32 39 31 20 37 2e 30 34 32 34 39 20 37 34 2e 37 32 30 31 20 37 2e 30 35
                                                                                                                                                                                                                                                                                        Data Ascii: 8286 75.347 8.48433C75.3641 8.11119 75.3539 7.73679 75.3539 7.34934C75.4793 7.34129 75.5697 7.35157 75.6485 7.32609C75.734 7.29844 75.8088 7.23749 75.8882 7.19107C75.8084 7.14433 75.7305 7.06149 75.6485 7.05726C75.3396 7.04136 75.0291 7.04249 74.7201 7.05
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 30 2e 30 35 38 31 39 37 20 34 2e 35 32 32 38 33 20 30 2e 30 35 38 31 39 37 20 30 2e 36 31 35 39 36 37 43 33 2e 37 36 33 36 35 20 30 2e 36 31 35 39 36 37 20 37 2e 34 36 39 31 31 20 30 2e 36 31 35 39 36 37 20 31 31 2e 32 30 31 38 20 30 2e 36 31 35 39 36 37 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 35 2e 39 33 34 36 20 31 31 2e 39 39 32 33 43 38 35 2e 38 39 36 20 31 31 2e 37 36 30 39 20 38 35 2e 38 34 39 39 20 31 31 2e 35 30 33 20 38 35 2e 38 31 39 39 20 31 31 2e 32 34 33 33 43 38 35 2e 36 32 33 38 20 39 2e 35 34 34 36 34 20 38 35 2e 30 36 34 34 20 37 2e 39 37 33 39 34 20 38 34 2e 31 38 32 37 20 36 2e 35 31 31 33 33 43 38 33 2e 36 31 35 38 20 35 2e 35 37 31 30 32 20 38 32 2e 39 34 34 31 20 34 2e 37 31 34 39 39 20
                                                                                                                                                                                                                                                                                        Data Ascii: 0.058197 4.52283 0.058197 0.615967C3.76365 0.615967 7.46911 0.615967 11.2018 0.615967Z" fill="white"/><path d="M85.9346 11.9923C85.896 11.7609 85.8499 11.503 85.8199 11.2433C85.6238 9.54464 85.0644 7.97394 84.1827 6.51133C83.6158 5.57102 82.9441 4.71499
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 39 20 37 2e 30 36 38 39 37 20 34 31 2e 30 39 32 38 20 37 2e 30 33 38 36 39 20 34 32 2e 35 38 33 39 20 37 2e 30 38 35 37 38 43 34 34 2e 38 32 39 35 20 37 2e 31 35 36 37 31 20 34 36 2e 32 32 30 33 20 39 2e 33 35 30 39 37 20 34 35 2e 34 30 37 35 20 31 31 2e 35 31 34 34 5a 4d 33 39 2e 32 35 36 20 38 2e 35 39 34 37 34 43 33 39 2e 31 35 33 39 20 38 2e 35 39 39 38 35 20 33 39 2e 30 35 31 38 20 38 2e 36 30 34 39 36 20 33 38 2e 39 35 38 32 20 38 2e 36 30 39 36 34 43 33 38 2e 39 35 38 32 20 39 2e 39 31 36 37 37 20 33 38 2e 39 35 38 32 20 31 31 2e 31 38 39 20 33 38 2e 39 35 38 32 20 31 32 2e 34 37 33 39 43 34 30 2e 31 35 36 36 20 31 32 2e 34 37 33 39 20 34 31 2e 33 32 38 35 20 31 32 2e 34 38 33 33 20 34 32 2e 35 20 31 32 2e 34 36 38 32 43 34 32 2e 38 35 35 33 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 9 7.06897 41.0928 7.03869 42.5839 7.08578C44.8295 7.15671 46.2203 9.35097 45.4075 11.5144ZM39.256 8.59474C39.1539 8.59985 39.0518 8.60496 38.9582 8.60964C38.9582 9.91677 38.9582 11.189 38.9582 12.4739C40.1566 12.4739 41.3285 12.4833 42.5 12.4682C42.8553 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 34 37 39 43 35 37 2e 32 32 33 31 20 37 2e 30 37 36 35 20 35 38 2e 30 31 33 20 37 2e 34 30 37 33 32 20 35 38 2e 36 36 33 33 20 38 2e 31 30 36 33 36 5a 4d 35 34 2e 31 33 38 32 20 38 2e 35 39 34 37 32 43 35 33 2e 36 39 35 35 20 38 2e 35 39 34 37 32 20 35 33 2e 32 35 32 39 20 38 2e 35 39 34 37 32 20 35 32 2e 37 39 39 39 20 38 2e 35 39 34 37 32 43 35 32 2e 37 39 39 39 20 39 2e 39 30 34 38 20 35 32 2e 37 39 39 39 20 31 31 2e 31 37 37 33 20 35 32 2e 37 39 39 39 20 31 32 2e 34 37 37 32 43 35 32 2e 39 31 35 38 20 31 32 2e 34 37 37 32 20 35 33 2e 30 31 30 37 20 31 32 2e 34 37 37 32 20 35 33 2e 31 30 35 36 20 31 32 2e 34 37 37 32 43 35 34 2e 31 31 33 35 20 31 32 2e 34 37 37 32 20 35 35 2e 31 32 31 35 20 31 32 2e 34 37 30 33 20 35 36 2e 31 32 39 34 20 31 32 2e 34 38
                                                                                                                                                                                                                                                                                        Data Ascii: 479C57.2231 7.0765 58.013 7.40732 58.6633 8.10636ZM54.1382 8.59472C53.6955 8.59472 53.2529 8.59472 52.7999 8.59472C52.7999 9.9048 52.7999 11.1773 52.7999 12.4772C52.9158 12.4772 53.0107 12.4772 53.1056 12.4772C54.1135 12.4772 55.1215 12.4703 56.1294 12.48


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        71192.168.2.649828104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1047OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/brex.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 2323
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f23ecc421c-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfbQPLmKDQqMEmN0odT_vlrVJOCKIGQbnHZSzCjnizDQ:42b951248ce9091b8472ebdc83124373"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:29 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=2323
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 30 20 33 34 22 20 77 69 64 74 68 3d 22 31 33 30 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 34 35 31 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 37 2e 39 33 31 33 20 37 2e 34 33 39 38 43 38 35 2e 36 35 31 36 20 37 2e 34 33 39 38 20 38 33 2e 38 39 33 38 20 38 2e 32 32 32 39 39 20 38 32 2e 32 36 32 37 20 39 2e 38 35 37 36 31 56 37 2e 38 32 30 37 48 37 37 2e 37 38
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="34" viewBox="0 0 130 34" width="130"><g clip-path="url(#clip0_1_451)"><path d="M87.9313 7.4398C85.6516 7.4398 83.8938 8.22299 82.2627 9.85761V7.8207H77.78
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 30 2e 37 30 34 37 37 33 48 33 33 2e 36 39 31 36 43 33 31 2e 35 39 34 37 20 30 2e 37 30 34 37 37 33 20 32 39 2e 35 35 34 38 20 31 2e 36 38 32 34 39 20 32 38 2e 33 30 37 32 20 33 2e 33 31 32 30 31 48 32 38 2e 33 30 38 32 5a 4d 33 35 2e 36 37 35 35 20 32 30 2e 38 35 36 39 48 32 35 2e 37 35 37 43 32 33 2e 36 30 33 20 32 30 2e 38 35 36 39 20 32 31 2e 36 32 30 31 20 32 31 2e 37 32 35 36 20 32 30 2e 33 31 36 36 20 32 33 2e 34 30 39 31 43 31 38 2e 36 31 35 38 20 32 35 2e 35 38 32 35 20 31 38 2e 32 37 35 36 20 32 36 2e 32 33 34 33 20 31 36 2e 36 38 38 39 20 32 36 2e 32 33 34 33 48 38 2e 33 30 31 30 38 56 31 33 2e 31 39 38 31 48 31 38 2e 32 31 39 36 43 32 30 2e 33 37 32 35 20 31 33 2e 31 39 38 31 20 32 32 2e 33 35 36 35 20 31 32 2e 32 32 30 34 20 32 33 2e 36 36 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0.704773H33.6916C31.5947 0.704773 29.5548 1.68249 28.3072 3.31201H28.3082ZM35.6755 20.8569H25.757C23.603 20.8569 21.6201 21.7256 20.3166 23.4091C18.6158 25.5825 18.2756 26.2343 16.6889 26.2343H8.30108V13.1981H18.2196C20.3725 13.1981 22.3565 12.2204 23.660
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC154INData Raw: 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 31 5f 34 35 31 22 3e 0a 3c 72 65 63 74 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 68 65 69 67 68 74 3d 22 33 32 2e 35 39 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 39 38 39 37 34 36 20 30 2e 37 30 34 37 37 33 29 22 20 77 69 64 74 68 3d 22 31 32 38 2e 38 38 31 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: efs><clipPath id="clip0_1_451"><rect fill="white" height="32.5905" transform="translate(0.989746 0.704773)" width="128.881"/></clipPath></defs></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        72192.168.2.649834104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1023OUTGET /_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Content-Length: 77
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="_ssgManifest.js"
                                                                                                                                                                                                                                                                                        etag: "b6652df95db52feb4daf4eca35380933"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::mbgj5-1720962178796-23d54c470f87
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 111901
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f23a874245-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                                                                                                                                                                                                                        Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        73192.168.2.649835104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC550OUTGET /_next/static/chunks/5675-dfce9e5581e7e3a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="5675-dfce9e5581e7e3a3.js"
                                                                                                                                                                                                                                                                                        etag: W/"5d406040c3c821e0f2be24cc88d1553c"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/5675-dfce9e5581e7e3a3.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::6qs4c-1720705329563-9e7c6a975561
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f23a1f420b-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC738INData Raw: 32 34 36 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 37 35 5d 2c 7b 32 36 35 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 49 6d 61 67 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 6c 65 74 20 72 3d 69 28 31 30 32 36 30 29 2c 6f 3d 69 28 37 37 36 39 37 29 2c 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 2460(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5675],{26541:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return w}});let r=i(10260),o=i(77697),n
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 26 26 65 2e 69 73 43 6f 6e 6e 65 63 74 65 64 29 7b 69 66 28 22 65 6d 70 74 79 22 21 3d 3d 74 26 26 6f 28 21 30 29 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 74 3d 6e 65 77 20 45 76 65 6e 74 28 22 6c 6f 61 64 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 74 61 72 67 65 74 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 65 7d 29 3b 6c 65 74 20 72 3d 21 31 2c 6f 3d 21 31 3b 69 2e 63 75 72 72 65 6e 74 28 7b 2e 2e 2e 74 2c 6e 61 74 69 76 65 45 76 65 6e 74 3a 74 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2c 74 61 72 67 65 74 3a 65 2c 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 28 29 3d 3e 72 2c 69 73 50 72 6f 70 61 67 61
                                                                                                                                                                                                                                                                                        Data Ascii: Element&&e.isConnected){if("empty"!==t&&o(!0),null==i?void 0:i.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,o=!1;i.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropaga
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6c 74 2e 70 72 65 6c 6f 61 64 3f 28 6c 2e 64 65 66 61 75 6c 74 2e 70 72 65 6c 6f 61 64 28 69 2e 73 72 63 2c 72 29 2c 6e 75 6c 6c 29 3a 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 70 72 65 6c 6f 61 64 22 2c 68 72 65 66 3a 69 2e 73 72 63 53 65 74 3f 76 6f 69 64 20 30 3a 69 2e 73 72 63 2c 2e 2e 2e 72 7d 2c 22 5f 5f 6e 69 6d 67 2d 22 2b 69 2e 73 72 63 2b 69 2e 73 72 63 53 65 74 2b 69 2e 73 69 7a 65 73 29 7d 29 7d 6c 65 74 20 77 3d 28 30 2c 73 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 69 3d 28 30 2c 73 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 72 3d 28 30 2c 73 2e 75
                                                                                                                                                                                                                                                                                        Data Ascii: lt.preload?(l.default.preload(i.src,r),null):(0,n.jsx)(a.default,{children:(0,n.jsx)("link",{rel:"preload",href:i.srcSet?void 0:i.src,...r},"__nimg-"+i.src+i.srcSet+i.sizes)})}let w=(0,s.forwardRef)((e,t)=>{let i=(0,s.useContext)(f.RouterContext),r=(0,s.u
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 49 6d 67 50 72 6f 70 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 2c 69 28 31 39 39 37 29 3b 6c 65 74 20 72 3d 69 28 36 39 39 31 39 29 2c 6f 3d 69 28 32 37 39 30 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 64 65 66 61 75 6c 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 65 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 65 29 3f 65 3a 4e 61 4e 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 2f 5e 5b 30 2d 39 5d
                                                                                                                                                                                                                                                                                        Data Ascii: ct.defineProperty(t,"getImgProps",{enumerable:!0,get:function(){return l}}),i(1997);let r=i(69919),o=i(27903);function n(e){return void 0!==e.default}function s(e){return void 0===e?e:"number"==typeof e?Number.isFinite(e)?e:NaN:"string"==typeof e&&/^[0-9]
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 2c 72 65 73 70 6f 6e 73 69 76 65 3a 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 7d 5b 50 5d 3b 65 26 26 28 79 3d 7b 2e 2e 2e 79 2c 2e 2e 2e 65 7d 29 3b 6c 65 74 20 74 3d 7b 72 65 73 70 6f 6e 73 69 76 65 3a 22 31 30 30 76 77 22 2c 66 69 6c 6c 3a 22 31 30 30 76 77 22 7d 5b 50 5d 3b 74 26 26 21 63 26 26 28 63 3d 74 29 7d 6c 65 74 20 4c 3d 22 22 2c 57 3d 73 28 76 29 2c 54 3d 73 28 62 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 69 3d 64 29 26 26 28 6e 28 69 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 69 2e 73 72 63 29 29 7b 6c 65 74 20 65 3d 6e 28 64 29 3f 64 2e 64 65 66 61 75 6c 74 3a 64 3b 69 66 28 21 65 2e 73 72 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 41 6e 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64
                                                                                                                                                                                                                                                                                        Data Ascii: ,responsive:{width:"100%",height:"auto"}}[P];e&&(y={...y,...e});let t={responsive:"100vw",fill:"100vw"}[P];t&&!c&&(c=t)}let L="",W=s(v),T=s(b);if("object"==typeof(i=d)&&(n(i)||void 0!==i.src)){let e=n(d)?d.default:d;if(!e.src)throw Error("An object should
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 69 74 3a 71 2e 6f 62 6a 65 63 74 46 69 74 7d 29 2b 27 22 29 27 3a 27 75 72 6c 28 22 27 2b 78 2b 27 22 29 27 2c 59 3d 4a 3f 7b 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 71 2e 6f 62 6a 65 63 74 46 69 74 7c 7c 22 63 6f 76 65 72 22 2c 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 71 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 7c 7c 22 35 30 25 20 35 30 25 22 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 22 6e 6f 2d 72 65 70 65 61 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 4a 7d 3a 7b 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 69 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 72 2c 77 69 64 74 68 3a 6f 2c 71 75 61 6c 69 74 79 3a 6e 2c 73 69 7a 65 73 3a 73 2c 6c 6f 61 64 65 72
                                                                                                                                                                                                                                                                                        Data Ascii: it:q.objectFit})+'")':'url("'+x+'")',Y=J?{backgroundSize:q.objectFit||"cover",backgroundPosition:q.objectPosition||"50% 50%",backgroundRepeat:"no-repeat",backgroundImage:J}:{},H=function(e){let{config:t,src:i,unoptimized:r,width:o,quality:n,sizes:s,loader
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 22 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 22 2b 75 2b 22 25 33 45 25 33 43 66 69 6c 74 65 72 20 69 64 3d 27 62 27 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 27 73 52 47 42 27 25 33 45 25 33 43 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 27 32 30 27 2f 25 33 45 25 33 43 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 27 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 20 30 20 31 30 30 20 2d 31 27 20 72 65 73 75 6c 74 3d 27 73 27 2f 25 33 45 25 33 43 66 65 46 6c 6f 6f 64 20 78 3d 27 30 27 20 79 3d 27 30 27 20 77 69 64 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: "%3Csvg xmlns='http://www.w3.org/2000/svg' "+u+"%3E%3Cfilter id='b' color-interpolation-filters='sRGB'%3E%3CfeGaussianBlur stdDeviation='20'/%3E%3CfeColorMatrix values='1 0 0 0 0 0 1 0 0 0 0 0 1 0 0 0 0 0 100 -1' result='s'/%3E%3CfeFlood x='0' y='0' width
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC368INData Raw: 3d 6e 2e 49 6d 61 67 65 7d 2c 35 36 36 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 69 2c 77 69 64 74 68 3a 72 2c 71 75 61 6c 69 74 79 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 74 2e 70 61 74 68 2b 22 3f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 26 77 3d 22 2b 72 2b 22 26 71 3d 22 2b 28 6f 7c 7c 37 35 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                                                        Data Ascii: =n.Image},56663:function(e,t){"use strict";function i(e){let{config:t,src:i,width:r,quality:o}=e;return t.path+"?url="+encodeURIComponent(i)+"&w="+r+"&q="+(o||75)}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerab
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        74192.168.2.649838104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1071OUTGET /static/navigation/icons/publishers.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 920
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="publishers.svg"
                                                                                                                                                                                                                                                                                        etag: "03a37645877f07385dd3283195e768e6"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/publishers.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::ld47t-1721074086821-0965714961d2
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f27c9a41fe-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC792INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 32 33 2e 30 35 37 33 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 20 30 43 32 33 2e 30 35 37 33 20 30 20 30 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 43 30 20 37 39 2e 39 34 32 37 20 32 33 2e 30 35 37 33 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 37 39 2e 39 34 32 37 20 31 30 33 20 31 30 33 20 37
                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1_2)"><path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC128INData Raw: 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 31 5f 32 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                        Data Ascii: nejoin="round"/></g><defs><clipPath id="clip0_1_2"><rect width="103" height="103" fill="white"/></clipPath></defs></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        75192.168.2.649841104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC550OUTGET /_next/static/chunks/4717-f96680c799c5e467.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=28294
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="4717-f96680c799c5e467.js"
                                                                                                                                                                                                                                                                                        etag: W/"ed9b6842edf57933dda2ab492c211480"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/4717-f96680c799c5e467.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::49hfz-1720705329562-90e6636510ee
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f28bc77cf0-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC709INData Raw: 36 65 38 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 31 37 5d 2c 7b 33 32 34 34 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 31 35 32 31 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 2f 2a 21 0a 2a 20 47 6c 69 64 65 2e 6a 73 20 76 33 2e 36 2e 30 0a 2a 20 28 63 29 20 32 30 31 33 2d 32 30 32 33 20 4a c4 99 64 72 7a 65 6a 20 43 68 61 c5 82 75 62 65 6b 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 65 64 72 7a 65 6a 63 68 61 6c 75 62 65 6b 2f 29 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f
                                                                                                                                                                                                                                                                                        Data Ascii: 6e82(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4717],{32445:function(){},15214:function(t,e,n){"use strict";/*!* Glide.js v3.6.0* (c) 2013-2023 Jdrzej Chaubek (https://github.com/jedrzejchalubek/)* Released under the MIT License.*/
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 6f 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 6f 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 75 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f
                                                                                                                                                                                                                                                                                        Data Ascii: ect.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(t){return(a=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function u(t,e){return(u=Object.setPro
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 22 7d 2c 6e 61 76 3a 7b 61 63 74 69 76 65 3a 22 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 2d 2d 61 63 74 69 76 65 22 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 47 6c 69 64 65 20 77 61 72 6e 5d 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 65 26 26 21 21 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                        Data Ascii: "},nav:{active:"glide__bullet--active"}}};function f(t){console.error("[Glide warn]: ".concat(t))}function d(t){return parseInt(t)}function h(t){return"string"==typeof t}function v(t){var e=i(t);return"function"===e||"object"===e&&!!t}function p(t){return
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6c 28 74 68 69 73 2e 65 76 65 6e 74 73 2c 74 29 7c 7c 28 74 68 69 73 2e 65 76 65 6e 74 73 5b 74 5d 3d 5b 5d 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 74 5d 2e 70 75 73 68 28 65 29 2d 31 3b 72 65 74 75 72 6e 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 65 76 65 6e 74 73 5b 74 5d 5b 69 5d 7d 7d 7d 7d 2c 7b 6b 65 79 3a 22 65 6d 69 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6d 28 74 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 68 69 73 2e 65 6d 69 74 28 74 5b 6e 5d 2c 65 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 68 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 76 65 6e 74 73 2c 74 29 26 26 74 68 69 73 2e 65 76 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: l(this.events,t)||(this.events[t]=[]);var i=this.events[t].push(e)-1;return{remove:function(){delete this.events[t][i]}}}},{key:"emit",value:function(t,e){if(m(t)){for(var n=0;n<t.length;n++)this.emit(t[n],e);return}this.hop.call(this.events,t)&&this.even
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 28 74 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 6d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 2e 54 72 61 6e 73 69 74 69 6f 6e 2e 64 69 73 61 62 6c 65 28 29 2c 74 68 69 73 2e 5f 63 2e 4d 6f 76 65 2e 6d 61 6b 65 28 74 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 74 72 6f 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 2e 65 6d 69 74 28 22 64 65 73 74 72 6f 79 22 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 70 6c 61 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: (t),this}},{key:"move",value:function(t){return this._c.Transition.disable(),this._c.Move.make(t),this}},{key:"destroy",value:function(){return this._e.emit("destroy"),this}},{key:"play",value:function(){var t=arguments.length>0&&void 0!==arguments[0]&&ar
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 61 3d 30 2c 69 3d 72 3d 6f 3d 6e 75 6c 6c 7d 2c 63 7d 76 61 72 20 53 3d 7b 6c 74 72 3a 5b 22 6d 61 72 67 69 6e 4c 65 66 74 22 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 5d 2c 72 74 6c 3a 5b 22 6d 61 72 67 69 6e 52 69 67 68 74 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 69 66 28 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 66 69 72 73 74 43 68 69 6c 64 2c 6e 3d 5b 5d 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 21 3d 3d 74 26 26 6e 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 5b
                                                                                                                                                                                                                                                                                        Data Ascii: tion(){clearTimeout(i),a=0,i=r=o=null},c}var S={ltr:["marginLeft","marginRight"],rtl:["marginRight","marginLeft"]};function T(t){if(t&&t.parentNode){for(var e=t.parentNode.firstChild,n=[];e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n}return[
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 72 65 74 75 72 6e 20 76 28 69 29 3f 6e 2d 69 2e 62 65 66 6f 72 65 3a 6e 2d 69 7d 72 65 74 75 72 6e 20 6e 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 6d 6f 64 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3d 65 2e 47 61 70 73 2e 76 61 6c 75 65 2c 72 3d 65 2e 53 69 7a 65 73 2e 77 69 64 74 68 2c 6f 3d 74 2e 73 65 74 74 69 6e 67 73 2e 66 6f 63 75 73 41 74 2c 73 3d 65 2e 53 69 7a 65 73 2e 73 6c 69 64 65 57 69 64 74 68 3b 72 65 74 75 72 6e 22 63 65 6e 74 65 72 22 3d 3d 3d 6f 3f 6e 2d 28 72 2f 32 2d 73 2f 32 29 3a 6e 2d 73 2a 6f 2d 69 2a 6f 7d 7d 7d 76 61 72 20 4d 3d 21 31 3b 74 72 79 7b 76 61 72 20 44 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 70 61 73 73 69 76 65 22 2c 7b
                                                                                                                                                                                                                                                                                        Data Ascii: return v(i)?n-i.before:n-i}return n}}}function P(t,e){return{modify:function(n){var i=e.Gaps.value,r=e.Sizes.width,o=t.settings.focusAt,s=e.Sizes.slideWidth;return"center"===o?n-(r/2-s/2):n-s*o-i*o}}}var M=!1;try{var D=Object.defineProperty({},"passive",{
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 70 70 65 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 74 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 7d 7d 29 2c 6e 2e 6f 6e 28 22 75 70 64 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 63 6f 6c 6c 65 63 74 53 6c 69 64 65 73 28 29 7d 29 2c 69 7d 2c 54 72 61 6e 73 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 72 3d 28 69 3d 5b 52 2c 6a 2c 43 2c 50 5d 2e 63 6f 6e 63 61 74 28 74 2e 5f 74 2c 5b 45 5d 29 2c 7b 6d 75 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 69 5b 72 5d 3b 70 28 6f 29 26 26 70 28 6f
                                                                                                                                                                                                                                                                                        Data Ascii: pper",{get:function(){return i.track.children[0]}}),n.on("update",function(){i.collectSlides()}),i},Translate:function(t,e,n){var i={set:function(n){var i,r=(i=[R,j,C,P].concat(t._t,[E]),{mutate:function(n){for(var r=0;r<i.length;r++){var o=i[r];p(o)&&p(o
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 63 6f 6e 63 61 74 28 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 22 6d 73 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 74 72 61 6e 73 66 6f 72 6d 22 3b 65 2e 48 74 6d 6c 2e 77 72 61 70 70 65 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 74 68 69 73 2e 63 6f 6d 70 6f 73 65 28 74 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 48 74 6d 6c 2e 77 72 61 70 70 65 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 22 22 7d 2c 61 66 74 65 72
                                                                                                                                                                                                                                                                                        Data Ascii: concat(this.duration,"ms ").concat(n.animationTimingFunc)},set:function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"transform";e.Html.wrapper.style.transition=this.compose(t)},remove:function(){e.Html.wrapper.style.transition=""},after
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 73 73 28 29 7d 29 2c 69 7d 2c 50 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 7b 6d 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 74 2e 73 65 74 74 69 6e 67 73 2e 70 65 65 6b 7d 7d 3b 72 65 74 75 72 6e 20 67 28 69 2c 22 76 61 6c 75 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 5f 76 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 28 74 29 3f 28 74 2e 62 65 66 6f 72 65 3d 64 28 74 2e 62 65 66 6f 72 65 29 2c 74 2e 61 66 74 65 72 3d 64 28 74 2e 61 66 74 65 72 29 29 3a 74 3d 64 28 74 29 2c 69 2e 5f 76 3d 74 7d 7d 29 2c 67 28 69 2c 22 72 65 64 75 63 74 6f 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                        Data Ascii: ss()}),i},Peek:function(t,e,n){var i={mount:function(){this.value=t.settings.peek}};return g(i,"value",{get:function(){return i._v},set:function(t){v(t)?(t.before=d(t.before),t.after=d(t.after)):t=d(t),i._v=t}}),g(i,"reductor",{get:function(){var e=i.valu


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        76192.168.2.649839104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1067OUTGET /static/navigation/icons/brands.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="brands.svg"
                                                                                                                                                                                                                                                                                        etag: W/"9480a661180c8cefee84d9c516e231a5"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/brands.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::gvn5z-1721074086836-6c58f33685fd
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f28c11438a-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC813INData Raw: 37 63 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 31 36 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 31 5f 31 36 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 7ce<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1_16)"><mask id="mask0_1_16" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1192INData Raw: 36 39 43 35 33 2e 37 38 37 37 20 37 31 2e 36 36 33 39 20 35 32 2e 34 30 34 31 20 37 32 2e 30 30 31 32 20 35 31 20 37 32 43 34 38 2e 30 34 31 33 20 37 32 20 34 35 2e 34 32 33 34 20 37 30 2e 35 32 39 39 20 34 33 2e 38 34 31 33 20 36 38 2e 32 38 33 43 34 32 2e 34 35 38 32 20 36 38 2e 35 32 34 39 20 34 31 2e 30 33 37 31 20 36 38 2e 34 33 30 31 20 33 39 2e 36 39 38 35 20 36 38 2e 30 30 36 34 43 33 38 2e 33 35 39 37 20 36 37 2e 35 38 32 38 20 33 37 2e 31 34 32 39 20 36 36 2e 38 34 32 39 20 33 36 2e 31 35 30 37 20 36 35 2e 38 34 39 33 43 33 35 2e 31 35 37 20 36 34 2e 38 35 37 33 20 33 34 2e 34 31 37 20 36 33 2e 36 34 30 34 20 33 33 2e 39 39 33 33 20 36 32 2e 33 30 31 36 43 33 33 2e 35 36 39 37 20 36 30 2e 39 36 32 39 20 33 33 2e 34 37 34 39 20 35 39 2e 35 34 31
                                                                                                                                                                                                                                                                                        Data Ascii: 69C53.7877 71.6639 52.4041 72.0012 51 72C48.0413 72 45.4234 70.5299 43.8413 68.283C42.4582 68.5249 41.0371 68.4301 39.6985 68.0064C38.3597 67.5828 37.1429 66.8429 36.1507 65.8493C35.157 64.8573 34.417 63.6404 33.9933 62.3016C33.5697 60.9629 33.4749 59.541
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        77192.168.2.649840104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC550OUTGET /_next/static/chunks/main-ee9f4003f9bdac50.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=110737
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="main-ee9f4003f9bdac50.js"
                                                                                                                                                                                                                                                                                        etag: W/"836cb1b6f41814220a09d603e1f58d0b"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/main-ee9f4003f9bdac50.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::pxb9r-1720705338527-c3ce069818bf
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368731
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f2aa514240-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC708INData Raw: 37 64 30 39 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 38 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 7d09(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{84878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:fun
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74 2e 73 6f 6d 65 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 3f 74 2e 66 6c 61 74 28 65 2d 31 29 3a 74 7d 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 4d 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 65 2c 74 29 2e 66 6c 61 74 28 29 7d 29 2c 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 7c 7c 28 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 65 2c 65 29 3b 76
                                                                                                                                                                                                                                                                                        Data Ascii: rn t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);v
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 64 64 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 72 28 39 38 33 36 34 29 3b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b
                                                                                                                                                                                                                                                                                        Data Ascii: on(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(98364);let n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 30 2c 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 48 4d 52 5d 20 63 6f 6e 6e 65 63 74 65 64 22 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 61 2c 72 2e 6f 6e 63 6c 6f 73 65 3d 61 2c 72 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 64 61 74 61 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6e 29 65 28 74 29 7d 7d 28 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75
                                                                                                                                                                                                                                                                                        Data Ascii: unction(){i=0,window.console.log("[HMR] connected")},r.onerror=a,r.onclose=a,r.onmessage=function(e){let t=JSON.parse(e.data);for(let e of n)e(t)}}()}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModu
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 69 73 45 71 75 61 6c 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 6c 65 74 20 6e 3d 7b 61 63 63 65 70 74 43 68 61 72 73 65 74 3a 22 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6c 61 73 73 22 2c 68 74 6d 6c 46 6f 72 3a 22 66 6f 72 22 2c 68
                                                                                                                                                                                                                                                                                        Data Ascii: tion(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{DOMAttributeNames:function(){return n},default:function(){return i},isEqualNode:function(){return a}});let n={acceptCharset:"accept-charset",className:"class",htmlFor:"for",h
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 64 72 65 6e 3a 65 7d 3d 6e 2e 70 72 6f 70 73 3b 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 7d 6f 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3d 6f 29 2c 5b 22 6d 65 74 61 22 2c 22 62 61 73 65 22 2c 22 6c 69 6e 6b 22 2c 22 73 74 79 6c 65 22 2c 22 73 63 72 69 70 74 22 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 72 28 65 2c 74 5b 65 5d 7c 7c 5b 5d 29 7d 29 7d 7d 7d 72 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 6e 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22
                                                                                                                                                                                                                                                                                        Data Ascii: dren:e}=n.props;o="string"==typeof e?e:Array.isArray(e)?e.join(""):""}o!==document.title&&(document.title=o),["meta","base","link","style","script"].forEach(e=>{r(e,t[e]||[])})}}}r=(e,t)=>{let r=document.getElementsByTagName("head")[0],n=r.querySelector("
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 47 7d 7d 29 3b 6c 65 74 20 5f 3d 72 28 31 30 32 36 30 29 2c 67 3d 72 28 38 35 38 39 33 29 3b 72 28 34 30 30 33 37 29 3b 6c 65 74 20 79 3d 5f 2e 5f 28 72 28 36 37 32 39 34 29 29 2c 62 3d 5f 2e 5f 28 72 28 32 30 37 34 35 29 29 2c 76 3d 72 28 38 39 32 35 33 29 2c 50 3d 5f 2e 5f 28 72 28 34 38 31 38 29 29 2c 45 3d 72 28 39 39 35 33 29 2c 53 3d 72 28 36 39 36 38 33 29 2c 4f 3d 72 28 33 38 31 36 34 29 2c 6a 3d 72 28 31 38 32 36 30 29 2c 77 3d 72 28 36 31 32 32 34 29 2c 52 3d 72 28 35 37 32 30 31 29 2c 54 3d 72 28 34 30 32 39 30 29 2c 4d 3d 5f 2e 5f 28 72 28 31 35 34 36 29 29 2c 78 3d 5f 2e 5f 28 72 28 37 32 37 31 37 29 29 2c 49 3d 5f 2e 5f 28 72 28 38 31 39 33 31 29 29 2c 43 3d 72 28 34 38 39 33 36 29 2c 41 3d 72 28 39 30 39 30 29 2c 4c 3d 72 28 38 30 36 37 36
                                                                                                                                                                                                                                                                                        Data Ascii: G}});let _=r(10260),g=r(85893);r(40037);let y=_._(r(67294)),b=_._(r(20745)),v=r(89253),P=_._(r(4818)),E=r(9953),S=r(69683),O=r(38164),j=r(18260),w=r(61224),R=r(57201),T=r(40290),M=_._(r(1546)),x=_._(r(72717)),I=_._(r(81931)),C=r(48936),A=r(9090),L=r(80676
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 7b 73 65 72 76 65 72 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 3a 7b 7d 2c 70 75 62 6c 69 63 52 75 6e 74 69 6d 65 43 6f 6e 66 69 67 3a 6f 2e 72 75 6e 74 69 6d 65 43 6f 6e 66 69 67 7c 7c 7b 7d 7d 29 2c 61 3d 28 30 2c 52 2e 67 65 74 55 52 4c 29 28 29 2c 28 30 2c 6b 2e 68 61 73 42 61 73 65 50 61 74 68 29 28 61 29 26 26 28 61 3d 28 30 2c 44 2e 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 29 28 61 29 29 2c 6f 2e 73 63 72 69 70 74 4c 6f 61 64 65 72 29 7b 6c 65 74 7b 69 6e 69 74 53 63 72 69 70 74 4c 6f 61 64 65 72 3a 65 7d 3d 72 28 33 32 38 39 32 29 3b 65 28 6f 2e 73 63 72 69 70 74 4c 6f 61 64 65 72 29 7d 69 3d 6e 65 77 20 78 2e 64 65 66 61 75 6c 74 28 6f 2e 62 75 69 6c 64 49 64 2c 74 29 3b 6c 65 74 20 73 3d 65 3d 3e 7b 6c 65 74 5b 74 2c 72 5d 3d 65 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                        Data Ascii: {serverRuntimeConfig:{},publicRuntimeConfig:o.runtimeConfig||{}}),a=(0,R.getURL)(),(0,k.hasBasePath)(a)&&(a=(0,D.removeBasePath)(a)),o.scriptLoader){let{initScriptLoader:e}=r(32892);e(o.scriptLoader)}i=new x.default(o.buildId,t);let s=e=>{let[t,r]=e;retur
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 61 74 68 3a 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 22 2c 6c 6f 61 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 41 6c 6c 6f 77 53 56 47 3a 21 31 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 21 31 7d 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 7d 29 7d 29 7d 29 7d 29 7d 29 7d 29 7d 6c 65 74 20 51 3d 65 3d 3e 74 3d 3e 7b 6c 65 74 20 72 3d 7b 2e 2e 2e 74 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 70 2c 65 72 72 3a 6f 2e 65 72 72 2c 72 6f 75 74 65 72 3a 6e 7d 3b 72 65 74 75 72 6e 28 30 2c 67 2e 6a 73 78 29 28 4a 2c 7b 63 68 69 6c 64 72 65 6e 3a 24 28 65 2c 72 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 6c 65 74 7b 41 70 70 3a 74 2c 65 72 72 3a 75 7d 3d 65 3b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 75 29 2c 63
                                                                                                                                                                                                                                                                                        Data Ascii: ath:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1},children:r})})})})})})})})}let Q=e=>t=>{let r={...t,Component:p,err:o.err,router:n};return(0,g.jsx)(J,{children:$(e,r)})};function Z(e){let{App:t,err:u}=e;return console.error(u),c
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC1369INData Raw: 2d 63 68 61 6e 67 65 2d 74 6f 2d 72 65 6e 64 65 72 22 2c 72 65 6e 64 65 72 3a 22 4e 65 78 74 2e 6a 73 2d 72 65 6e 64 65 72 22 7d 2c 65 6e 3d 6e 75 6c 6c 2c 65 6f 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 65 61 28 29 7b 5b 65 74 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 2c 65 74 2e 61 66 74 65 72 48 79 64 72 61 74 65 2c 65 74 2e 61 66 74 65 72 52 65 6e 64 65 72 2c 65 74 2e 72 6f 75 74 65 43 68 61 6e 67 65 5d 2e 66 6f 72 45 61 63 68 28 65 3d 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 63 6c 65 61 72 4d 61 72 6b 73 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 29 7b 52 2e 53 54 26 26 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 65 74 2e 61 66 74 65 72 48 79 64 72 61 74 65 29 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61
                                                                                                                                                                                                                                                                                        Data Ascii: -change-to-render",render:"Next.js-render"},en=null,eo=!0;function ea(){[et.beforeRender,et.afterHydrate,et.afterRender,et.routeChange].forEach(e=>performance.clearMarks(e))}function ei(){R.ST&&(performance.mark(et.afterHydrate),performance.getEntriesByNa


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        78192.168.2.649842104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:06 UTC521OUTGET /variables.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                        Content-Length: 291
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074086&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wYwsRGrs7I9hnj5Fzp5B0Hxt7Pn%2FTcwe4%2B4LvCYsQmo%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074086&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=wYwsRGrs7I9hnj5Fzp5B0Hxt7Pn%2FTcwe4%2B4LvCYsQmo%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 15 Jul 2024 20:08:06 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f359707d0e-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC291INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 63 6f 6e 73 74 20 76 61 72 69 61 62 6c 65 73 20 3d 20 7b 22 52 45 41 43 54 5f 41 50 50 5f 41 50 49 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 73 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 47 54 4d 5f 45 4e 41 42 4c 45 44 22 3a 22 74 72 75 65 22 2c 22 52 45 41 43 54 5f 41 50 50 5f 54 55 52 4e 53 54 49 4c 45 5f 53 49 54 45 4b 45 59 22 3a 22 30 78 34 41 41 41 41 41 41 41 45 64 39 59 35 6d 32 74 69 36 78 5f 41 38 22 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 65 6e 76 20 3d 20 7b 7d 3b 0a 0a 20 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 76 61 72 69 61 62 6c 65 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 65 6e
                                                                                                                                                                                                                                                                                        Data Ascii: (function(){ const variables = {"REACT_APP_API_URL":"https://embeds.beehiiv.com","REACT_APP_GTM_ENABLED":"true","REACT_APP_TURNSTILE_SITEKEY":"0x4AAAAAAAEd9Y5m2ti6x_A8"}; window.env = {}; Object.keys(variables).forEach(function(key){ window.en


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        79192.168.2.649846104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1017OUTGET /static/lottieFiles/homepage/HeroBackground2.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Age: 35466
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="HeroBackground2.json"
                                                                                                                                                                                                                                                                                        etag: W/"4a44f2d358ddf96a9ef8ff6928d6abb1"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/lottieFiles/homepage/HeroBackground2.json
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::4dgcr-1721074087409-b4e17e633e19
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f5f8d98c0f-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC756INData Raw: 37 64 33 39 0d 0a 7b 0a 20 20 22 76 22 3a 20 22 34 2e 38 2e 30 22 2c 0a 20 20 22 6d 65 74 61 22 3a 20 7b 20 22 67 22 3a 20 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 34 2e 35 22 2c 20 22 61 22 3a 20 22 22 2c 20 22 6b 22 3a 20 22 22 2c 20 22 64 22 3a 20 22 22 2c 20 22 74 63 22 3a 20 22 22 20 7d 2c 0a 20 20 22 66 72 22 3a 20 33 30 2c 0a 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 22 6f 70 22 3a 20 33 30 30 2c 0a 20 20 22 77 22 3a 20 31 34 34 30 2c 0a 20 20 22 68 22 3a 20 31 32 33 37 2c 0a 20 20 22 6e 6d 22 3a 20 22 42 61 63 6b 67 72 6f 75 6e 64 22 2c 0a 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 22 61 73 73 65 74 73 22 3a 20 5b 5d 2c 0a 20 20 22 6c 61 79 65 72 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: 7d39{ "v": "4.8.0", "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" }, "fr": 30, "ip": 0, "op": 300, "w": 1440, "h": 1237, "nm": "Background", "ddd": 0, "assets": [], "layers": [ { "ddd": 0,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 69 78 22 3a 20 32 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 32 30 36 2e 32 33 36 2c 20 35 38 36 2e 38 36 34 2c 20 30 5d 2c 20 22 69 78 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 22 3a 20 7b 20 22 78 22 3a 20 5b 30 2e 36 36 37 2c 20 30 2e 36 36 37 2c 20 30 2e 36 36 37 5d 2c 20 22 79 22 3a 20 5b 31 2c 20 31 2c 20 31 5d 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 78 22 3a 20 5b 30 2e 33 33 33 2c 20 30 2e 33 33 33 2c 20 30 2e 33 33 33 5d 2c 20 22 79 22
                                                                                                                                                                                                                                                                                        Data Ascii: ix": 2 }, "a": { "a": 0, "k": [206.236, 586.864, 0], "ix": 1 }, "s": { "a": 1, "k": [ { "i": { "x": [0.667, 0.667, 0.667], "y": [1, 1, 1] }, "o": { "x": [0.333, 0.333, 0.333], "y"
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2d 38 2e 37 39 35 2c 20 32 2e 38 34 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 36 2e 32 32 38 2c 20 2d 30 2e 30 34 34 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 37 36 39 2c 20 2d 30 2e 36 34 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 32 32 35 2c 20 2d 30 2e 36 39 37 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 30 35 35 2c 20 31 2e 35 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: -8.795, 2.842], [-6.228, -0.044], [-1.769, -0.648], [-0.225, -0.697] ], "o": [ [-1.055, 1.56],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ind": 1, "ty": "sh", "ix": 2,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 67 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 22 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2c 20 30 2e 32 2c 20 30 2c 20 30 2e 36 32 2c 20 30 2e 35 2c 20 30 2e 36 2c 20 30 2e 31 38 34 2c 20 30 2e 36 39 34 2c 20 31 2c 20 31 2c 20 30 2e 33 36 39 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2e 37 36 39 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: : 0, "g": { "p": 3, "k": { "a": 0, "k": [ 0, 0.2, 0, 0.62, 0.5, 0.6, 0.184, 0.694, 1, 1, 0.369, 0.769
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b
                                                                                                                                                                                                                                                                                        Data Ascii: }, { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0, "k": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 39 2e 35 39 32 2c 20 2d 36 2e 35 30 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 34 2e 32 30 38 2c 20 2d 31 2e 33 33 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 2e 38 38 32 2c 20 38 2e 39 32 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 30 2e 34 31 2c 20 31 33 2e 30 38 35 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 37 2e 38 30 35 2c 20 31 32 2e 30 33 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 30 2e 35 35 36 2c 20 39 2e 38 37 33 5d 2c 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: [29.592, -6.506], [24.208, -1.331], [2.882, 8.921], [-20.41, 13.085], [-27.805, 12.038], [-30.556, 9.873],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 33 32 2e 33 35 33 2c 20 2d 31 30 2e 34 35 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 2e 34 35 39 2c 20 2d 31 30 2e 37 30 35 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 32 2e 33 35 33 2c 20 31 30 2e 34 35 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 33 2e 34 35 39 2c 20 31 30 2e 37 30 35 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: ], "v": [ [32.353, -10.453], [-3.459, -10.705], [-32.353, 10.453], [3.459, 10.705] ],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 30 2c 20 22 6b 22 3a 20 5b 32 30 39 2e 39 30 34 2c 20 35 39 37 2e 37 36 33 5d 2c 20 22 69 78 22 3a 20 32 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 30 2c 20 30 5d 2c 20 22 69 78 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 31 30 30 2c 20 31 30 30 5d 2c 20 22 69 78 22 3a 20 33 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 36 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69
                                                                                                                                                                                                                                                                                        Data Ascii: 0, "k": [209.904, 597.763], "ix": 2 }, "a": { "a": 0, "k": [0, 0], "ix": 1 }, "s": { "a": 0, "k": [100, 100], "ix": 3 }, "r": { "a": 0, "k": 0, "ix": 6 }, "o": { "a": 0, "k": 100, "i
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 32 32 35 2c 20 2d 30 2e 36 39 37 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 30 35 35 2c 20 31 2e 35 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 35 2e 30 32 35 2c 20 33 2e 36 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 38 2e 37 39 34 2c 20 32 2e 38 34 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 2e 31 32 34 2c 20 2d 30 2e 30 32
                                                                                                                                                                                                                                                                                        Data Ascii: [-0.225, -0.697] ], "o": [ [-1.055, 1.56], [-5.025, 3.68], [-8.794, 2.842], [-3.124, -0.02


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        80192.168.2.649845104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC954OUTGET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/2437321d-52a5-4086-bceb-1550db1eed6d?slim=true
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 668
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074087&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=A7lH%2BY8R2odTRAQlssk8RAxaynD%2FHn1GJrO8ofH59xE%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074087&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=A7lH%2BY8R2odTRAQlssk8RAxaynD%2FHn1GJrO8ofH59xE%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f5db4841ff-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC593INData Raw: 7b 22 69 64 22 3a 22 32 34 33 37 33 32 31 64 2d 35 32 61 35 2d 34 30 38 36 2d 62 63 65 62 2d 31 35 35 30 64 62 31 65 65 64 36 64 22 2c 22 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 22 3a 22 61 38 65 38 38 66 33 38 2d 31 62 66 36 2d 34 62 61 64 2d 38 31 35 34 2d 32 63 38 39 37 66 65 35 31 32 35 32 22 2c 22 6e 61 6d 65 22 3a 22 77 77 77 2e 62 65 65 68 69 69 76 2e 63 6f 6d 20 66 6f 6f 74 65 72 22 2c 22 68 65 61 64 65 72 22 3a 22 50 72 6f 64 75 63 74 20 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 72 6f 64 75 63 74 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 62 79 20 62 65 65 68 69 69 76 22 2c 22 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 53 75 62 73 63 72 69 62 65 22 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 62 6f 64
                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"2437321d-52a5-4086-bceb-1550db1eed6d","publication_id":"a8e88f38-1bf6-4bad-8154-2c897fe51252","name":"www.beehiiv.com footer","header":"Product Announcements","description":"Product announcements by beehiiv","button_text":"Subscribe","config":{"bod
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC75INData Raw: 63 65 68 6f 6c 64 65 72 22 3a 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 22 63 61 70 74 63 68 61 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 62 65 65 68 69 69 76 5f 62 72 61 6e 64 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                        Data Ascii: ceholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        81192.168.2.649849104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1008OUTGET /static/lottieFiles/homepage/Tetris.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Age: 102603
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Tetris.json"
                                                                                                                                                                                                                                                                                        etag: W/"338b1afd66cd55d850d2869a02949451"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/lottieFiles/homepage/Tetris.json
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::hdf5d-1721074087532-8d4004d51b51
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f6ee175e70-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC773INData Raw: 37 64 34 61 0d 0a 7b 0a 20 20 22 76 22 3a 20 22 34 2e 38 2e 30 22 2c 0a 20 20 22 6d 65 74 61 22 3a 20 7b 20 22 67 22 3a 20 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 34 2e 35 22 2c 20 22 61 22 3a 20 22 22 2c 20 22 6b 22 3a 20 22 22 2c 20 22 64 22 3a 20 22 22 2c 20 22 74 63 22 3a 20 22 22 20 7d 2c 0a 20 20 22 66 72 22 3a 20 33 30 2c 0a 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 22 6f 70 22 3a 20 31 34 32 2c 0a 20 20 22 77 22 3a 20 31 34 34 31 2c 0a 20 20 22 68 22 3a 20 36 34 30 2c 0a 20 20 22 6e 6d 22 3a 20 22 54 65 74 72 69 73 22 2c 0a 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 22 61 73 73 65 74 73 22 3a 20 5b 5d 2c 0a 20 20 22 6c 61 79 65 72 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 69
                                                                                                                                                                                                                                                                                        Data Ascii: 7d4a{ "v": "4.8.0", "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" }, "fr": 30, "ip": 0, "op": 142, "w": 1441, "h": 640, "nm": "Tetris", "ddd": 0, "assets": [], "layers": [ { "ddd": 0, "i
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 32 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 30 2c 20 30 2c 20 30 5d 2c 20 22 69 78 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 73 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 31 30 30 2c 20 31 30 30 2c 20 31 30 30 5d 2c 20 22 69 78 22 3a 20 36 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 22 61 6f 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 6f 70 22 3a 20 31 34 32 2c 0a 20 20 20 20 20 20 22 73 74 22 3a 20 2d 38 2c 0a 20 20 20 20 20 20 22 62 6d 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 69 6e 64 22 3a 20 32 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: 2 }, "a": { "a": 0, "k": [0, 0, 0], "ix": 1 }, "s": { "a": 0, "k": [100, 100, 100], "ix": 6 } }, "ao": 0, "ip": 0, "op": 142, "st": -8, "bm": 0 }, { "ddd": 0, "ind": 2,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2e 33 30 37 2c 20 30 2e 34 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 2e 36 31 35 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 35 35 34 2c 20 30 2e 35 35 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 35 33 37 2c 20 30 2e 32 34 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 39 35 31 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 39 30 36 2c 20 2d 30 2e 33 36 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 36 31 35 2c 20 2d 30 2e 38 36 5d 2c 0a 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: , [0.307, 0.43], [0, 0.615], [-0.554, 0.553], [-1.537, 0.246], [-2.951, 0], [-1.906, -0.369], [-0.615, -0.86],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 32 37 39 2c 20 30 2e 39 39 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 39 30 36 2c 20 33 2e 30 31 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 33 2e 35 30 34 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 31 30 37 2c 20 2d 32 2e 34 35 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 37 36 36 2c 20
                                                                                                                                                                                                                                                                                        Data Ascii: [0, 0], [0, 0], [-2.279, 0.991], [-1.906, 3.012], [0, 3.504] ], "o": [ [-1.107, -2.459], [-2.766,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2d 33 2e 38 37 33 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 38 34 34 2c 20 2d 30 2e 33 30 37 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 35 35 34 2c 20 2d 30 2e 37 39 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 35 2e 32 32 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 2e 34 35 39 2c 20 33 2e 32 35 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: -3.873, 0], [-1.844, -0.307], [-0.554, -0.799], [0, 0], [0, 0], [0, 0], [0, 5.226], [2.459, 3.258],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 20 5b 2d 36 2e 31 37 39 2c 20 2d 33 31 2e 35 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 34 2e 32 39 34 2c 20 2d 33 30 2e 30 36 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 33 2e 35 31 36 2c 20 2d 32 35 2e 33 35 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 38 2e 35 38 38 2c 20 2d 31 38 2e 39 30 34 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 30 2e 31 35 35 2c 20 2d 31 31 2e 36 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 38 2e 32 31 39 2c 20 2d 32 2e 39 35 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 32 2e 34 30 39 2c 20 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: [-6.179, -31.56], [-14.294, -30.062], [-23.516, -25.359], [-28.588, -18.904], [-30.155, -11.62], [-28.219, -2.951], [-22.409, 3.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 31 30 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6d 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 67 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 22 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2c 20 30 2e 32 2c 20 30 2c 20 30 2e 36 32 2c 20 30 2e 35 2c 20 30 2e 36 2c 20 30 2e 31 38 34
                                                                                                                                                                                                                                                                                        Data Ascii: "o": { "a": 0, "k": 100, "ix": 10 }, "r": 1, "bm": 0, "g": { "p": 3, "k": { "a": 0, "k": [ 0, 0.2, 0, 0.62, 0.5, 0.6, 0.184
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 37 31 31 2c 20 2d 30 2e 39 39 34 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 2d 31 2e 39 36 34 5d 2c 0a 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0, "k": { "i": [ [-1.711, -0.994], [0, 0], [0, -1.964],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 5b 2d 36 37 2e 38 31 38 2c 20 2d 33 36 2e 32 32 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 36 35 2e 30 37 36 2c 20 2d 34 30 2e 39 38 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 37 36 38 2c 20 2d 37 37 2e 31 37 36 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 22 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d
                                                                                                                                                                                                                                                                                        Data Ascii: [-67.818, -36.223], [-65.076, -40.988], [-2.768, -77.176] ], "c": true }, "ix": 2 }, "nm": "Path 1", "m
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 3a 20 5b 31 30 30 2c 20 31 30 30 5d 2c 20 22 69 78 22 3a 20 33 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 36 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 37 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 6b 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 34 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 35 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 54 72 61 6e 73 66 6f 72 6d 22 0a 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: : [100, 100], "ix": 3 }, "r": { "a": 0, "k": 0, "ix": 6 }, "o": { "a": 0, "k": 100, "ix": 7 }, "sk": { "a": 0, "k": 0, "ix": 4 }, "sa": { "a": 0, "k": 0, "ix": 5 }, "nm": "Transform"


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        82192.168.2.649850104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1007OUTGET /static/lottieFiles/homepage/Write.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Age: 104094
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Write.json"
                                                                                                                                                                                                                                                                                        etag: W/"5d2df37b8a297cccfb0cf7214d1d3dc6"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/lottieFiles/homepage/Write.json
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::smb9f-1721074087593-adaa9955c1df
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f72b3b5e67-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC775INData Raw: 37 64 34 64 0d 0a 7b 0a 20 20 22 76 22 3a 20 22 34 2e 38 2e 30 22 2c 0a 20 20 22 6d 65 74 61 22 3a 20 7b 20 22 67 22 3a 20 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 34 2e 35 22 2c 20 22 61 22 3a 20 22 22 2c 20 22 6b 22 3a 20 22 22 2c 20 22 64 22 3a 20 22 22 2c 20 22 74 63 22 3a 20 22 22 20 7d 2c 0a 20 20 22 66 72 22 3a 20 33 30 2c 0a 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 22 6f 70 22 3a 20 39 30 2c 0a 20 20 22 77 22 3a 20 37 38 36 2c 0a 20 20 22 68 22 3a 20 38 31 34 2c 0a 20 20 22 6e 6d 22 3a 20 22 4d 61 6b 65 20 61 20 73 74 61 74 65 6d 65 6e 74 22 2c 0a 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 22 61 73 73 65 74 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 69 64 22 3a 20 22 63 6f 6d 70 5f 30 22 2c 0a 20 20 20 20 20 20 22 6c 61 79
                                                                                                                                                                                                                                                                                        Data Ascii: 7d4d{ "v": "4.8.0", "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" }, "fr": 30, "ip": 0, "op": 90, "w": 786, "h": 814, "nm": "Make a statement", "ddd": 0, "assets": [ { "id": "comp_0", "lay
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 4c 6f 67 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 70 61 72 65 6e 74 22 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 22 72 65 66 49 64 22 3a 20 22 63 6f 6d 70 5f 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 72 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 31 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22
                                                                                                                                                                                                                                                                                        Data Ascii: }, { "ddd": 0, "ind": 3, "ty": 0, "nm": "Logo", "parent": 6, "refId": "comp_1", "sr": 1, "ks": { "o": { "a": 0, "k": 100, "ix": 11 }, "r": { "
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 22 72 65 66 49 64 22 3a 20 22 63 6f 6d 70 5f 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 72 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 31 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 31 30 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 33 34 31 2e 35 2c 20 35 36 35 2e 37 31 39 2c 20 30 5d 2c 20 22 69 78 22 3a 20 32 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22
                                                                                                                                                                                                                                                                                        Data Ascii: "refId": "comp_1", "sr": 1, "ks": { "o": { "a": 0, "k": 100, "ix": 11 }, "r": { "a": 0, "k": 0, "ix": 10 }, "p": { "a": 0, "k": [341.5, 565.719, 0], "ix": 2 }, "a": { "a": 0, "
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 22 3a 20 7b 20 22 78 22 3a 20 30 2e 32 38 38 2c 20 22 79 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 78 22 3a 20 30 2e 35 38 36 2c 20 22 79 22 3a 20 30 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 22 3a 20 36 34 2e 39 37 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 22 3a 20 5b 31 2e 33 33 36 2c 20 39 37 2e 33 31 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 6f 22 3a 20 5b 30 2c 20 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 22 3a 20 5b 30 2c 20 30
                                                                                                                                                                                                                                                                                        Data Ascii: }, { "i": { "x": 0.288, "y": 1 }, "o": { "x": 0.586, "y": 0 }, "t": 64.972, "s": [1.336, 97.31, 0], "to": [0, 0, 0], "ti": [0, 0
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 61 6f 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 68 61 70 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b
                                                                                                                                                                                                                                                                                        Data Ascii: } }, "ao": 0, "shapes": [ { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 66 6c 22 2c 0a
                                                                                                                                                                                                                                                                                        Data Ascii: }, "ix": 2 }, "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ty": "fl",
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "hd": false }, { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 66 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 22 3a 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "ix": 2 }, "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ty": "fl", "c": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0, "k": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 66 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: }, "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ty": "fl", "c": { "a": 0,


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        83192.168.2.649847104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1069OUTGET /static/navigation/icons/Business.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Business.svg"
                                                                                                                                                                                                                                                                                        etag: W/"74898a1fc8f06acaf7c8206aaab7607e"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Business.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::dvhjw-1721074087579-48e75cffd83f
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f72c419e05-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC809INData Raw: 37 34 62 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 5f 31 37 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 34 5f 31 37 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 74b<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_4_17)"><mask id="mask0_4_17" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1065INData Raw: 20 35 33 2e 30 37 33 37 20 36 39 2e 31 32 35 20 35 32 2e 34 35 37 36 56 34 35 2e 30 34 39 33 43 36 39 2e 31 32 35 20 34 32 2e 39 33 32 33 20 36 37 2e 36 32 31 20 34 31 2e 31 30 33 32 20 36 35 2e 35 32 37 35 20 34 30 2e 37 38 39 39 43 36 33 2e 33 30 39 33 20 34 30 2e 34 35 37 38 20 36 31 2e 30 38 20 34 30 2e 32 30 35 20 35 38 2e 38 34 33 37 20 34 30 2e 30 33 32 4d 36 37 2e 36 35 36 32 20 35 35 2e 37 31 30 34 43 36 37 2e 32 37 36 33 20 35 36 2e 30 33 33 35 20 36 36 2e 38 33 33 37 20 35 36 2e 32 38 38 31 20 36 36 2e 33 33 38 33 20 35 36 2e 34 35 34 36 43 36 31 2e 35 35 32 35 20 35 38 2e 30 34 32 35 20 35 36 2e 35 34 32 33 20 35 38 2e 38 34 39 32 20 35 31 2e 35 20 35 38 2e 38 34 33 38 43 34 36 2e 33 31 34 33 20 35 38 2e 38 34 33 38 20 34 31 2e 33 32 36 34 20
                                                                                                                                                                                                                                                                                        Data Ascii: 53.0737 69.125 52.4576V45.0493C69.125 42.9323 67.621 41.1032 65.5275 40.7899C63.3093 40.4578 61.08 40.205 58.8437 40.032M67.6562 55.7104C67.2763 56.0335 66.8337 56.2881 66.3383 56.4546C61.5525 58.0425 56.5423 58.8492 51.5 58.8438C46.3143 58.8438 41.3264
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        84192.168.2.649848104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1068OUTGET /static/navigation/icons/Content.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Content.svg"
                                                                                                                                                                                                                                                                                        etag: W/"f4bd18916bdd26df900f256edc59189c"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Content.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::7rtq5-1721074087592-92ce8408bddd
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f72b754255-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC811INData Raw: 35 64 63 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 35 5f 36 33 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 35 5f 36 33 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 5dc<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_5_63)"><mask id="mask0_5_63" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC696INData Raw: 20 36 33 2e 32 39 31 38 43 36 38 2e 38 33 30 37 20 36 33 2e 34 30 31 20 36 38 2e 35 33 37 20 36 33 2e 34 32 39 36 20 36 38 2e 32 35 33 37 20 36 33 2e 33 37 34 43 36 37 2e 39 37 30 33 20 36 33 2e 33 31 38 34 20 36 37 2e 37 31 20 36 33 2e 31 38 31 20 36 37 2e 35 30 35 36 20 36 32 2e 39 37 39 33 4c 35 38 2e 33 30 37 37 20 35 33 2e 38 38 38 39 4d 33 36 2e 33 38 34 36 20 36 34 48 35 33 2e 39 32 33 31 43 35 35 2e 30 38 35 39 20 36 34 20 35 36 2e 32 30 31 32 20 36 33 2e 35 34 33 35 20 35 37 2e 30 32 33 35 20 36 32 2e 37 33 30 38 43 35 37 2e 38 34 35 37 20 36 31 2e 39 31 38 31 20 35 38 2e 33 30 37 37 20 36 30 2e 38 31 35 39 20 35 38 2e 33 30 37 37 20 35 39 2e 36 36 36 37 56 34 32 2e 33 33 33 33 43 35 38 2e 33 30 37 37 20 34 31 2e 31 38 34 31 20 35 37 2e 38 34 35
                                                                                                                                                                                                                                                                                        Data Ascii: 63.2918C68.8307 63.401 68.537 63.4296 68.2537 63.374C67.9703 63.3184 67.71 63.181 67.5056 62.9793L58.3077 53.8889M36.3846 64H53.9231C55.0859 64 56.2012 63.5435 57.0235 62.7308C57.8457 61.9181 58.3077 60.8159 58.3077 59.6667V42.3333C58.3077 41.1841 57.845
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        85192.168.2.649851104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1052OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/pump-club.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 47940
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f7de140ca1-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfPMvPrG4ZaTyV7KSD8ddKTv93CKIGQbnHZSzCjnizDQ:6d036c0e8d292086644f2abd5b785a16"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:28 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+56 v=2024.6.0 l=47940
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC797INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 36 30 22 20 77 69 64 74 68 3d 22 31 35 30 22 3e 0a 3c 6d 61 73 6b 20 68 65 69 67 68 74 3d 22 36 30 22 20 69 64 3d 22 6d 61 73 6b 30 5f 31 5f 32 38 33 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 22 20 77 69 64 74 68 3d 22 31 34 38 22 20 78 3d 22 31 22 20 79 3d 22 30 22 3e 0a 3c 70 61 74 68 20 64
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="60" viewBox="0 0 150 60" width="150"><mask height="60" id="mask0_1_283" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="148" x="1" y="0"><path d
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                                                                                                                                                                                                                                                                                        Data Ascii: ///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 4b 76 66 65 69 64 42 43 51 33 70 57 71 30 6b 52 42 51 5a 45 6d 67 68 51 56 56 45 53 71 42 62 43 4c 59 75 2b 69 32 4c 48 33 33 6e 74 76 32 50 74 72 37 32 58 65 7a 32 59 6d 32 63 32 7a 6b 30 32 5a 53 54 62 5a 66 62 37 2f 2b 48 46 6d 62 6c 49 32 2b 62 47 62 54 43 61 45 49 49 51 51 51 67 67 68 68 42 42 43 43 43 47 45 45 45 49 49 49 59 51 51 51 67 67 68 68 42 42 43 43 43 47 45 45 45 49 49 49 59 51 51 51 67 67 68 68 42 42 43 43 43 47 45 45 45 49 49 49 59 51 51 51 67 67 68 68 42 42 43 43 43 47 45 45 45 49 6f 69 7a 57 76 37 56 49 64 32 41 50 79 4b 67 62 33 72 62 32 47 73 41 2b 45 45 45 70 31 34 50 71 62 53 36 68 4c 4a 53 63 63 31 78 48 32 67 39 79 72 75 6e 4c 6f 47 58 44 66 4f 6e 44 4d 31 39 2b 32 68 46 30 68 46 47 6f 74 48 79 78 53 5a 75 45 6e 64 57 48 33 53 57
                                                                                                                                                                                                                                                                                        Data Ascii: KvfeidBCQ3pWq0kRBQZEmghQVVESqBbCLYu+i2LH33ntv2Ptr72Xez2Ym2c2zk02ZSTbZfb7/+HFmblI2+bGbTCaEIIQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIoizWv7VId2APyKgb3rb2GsA+EEEp14PqbS6hLJScc1xH2g9yrunLoGXDfOnDM19+2hF0hFGotHyxSZuEndWH3SW
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 5a 4a 79 47 2b 33 35 37 77 6b 62 71 6c 46 76 2f 73 45 41 6f 34 2f 61 43 42 36 79 30 6d 58 41 52 68 6d 64 67 55 2b 57 4f 37 51 57 58 36 53 44 63 4b 53 31 32 38 57 51 6b 35 79 4c 63 32 2f 71 59 37 5a 52 4f 71 41 36 58 70 78 48 65 4a 34 39 69 75 4e 4d 54 78 4f 6e 2b 4e 57 77 58 6c 78 72 75 73 64 36 77 6a 55 70 54 30 67 7a 38 52 53 69 7a 66 42 6a 71 30 46 31 38 4d 68 4a 43 61 73 43 6d 36 72 32 54 4f 72 68 78 4b 32 77 6a 4d 4f 49 75 2b 46 64 32 6e 49 66 37 48 75 72 2f 2f 54 51 35 72 52 31 63 59 6c 7a 32 68 44 76 39 4b 50 55 7a 74 66 6f 33 4f 7a 58 63 50 34 46 4e 31 48 6f 50 4c 67 2b 68 73 4c 67 62 48 71 30 4b 48 41 55 58 6f 67 73 67 33 4f 6c 4f 75 46 44 78 37 33 65 6f 6f 6f 2f 64 4c 41 61 41 34 33 43 76 63 79 4a 73 70 64 71 37 6f 67 64 71 73 69 6a 63 36 61 4e
                                                                                                                                                                                                                                                                                        Data Ascii: ZJyG+357wkbqlFv/sEAo4/aCB6y0mXARhmdgU+WO7QWX6SDcKS128WQk5yLc2/qY7ZROqA6XpxHeJ49iuNMTxOn+NWwXlxrusd6wjUpT0gz8RSizfBjq0F18MhJCasCm6r2TOrhxK2wjMOIu+Fd2nIf7Hur//TQ5rR1cYlz2hDv9KPUztfo3OzXcP4FN1HoPLg+hsLgbHq0KHAUXogsg3OlOuFDx73eooo/dLAaA43CvcyJspdq7ogdqsijc6aN
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 70 33 53 59 39 71 62 2b 6b 6a 6c 4a 4e 77 58 77 6e 72 44 50 57 6c 65 52 70 68 47 62 4c 76 31 33 4d 46 48 6d 70 73 4b 63 79 33 41 63 50 66 34 57 50 37 37 31 38 43 4f 44 4f 4b 33 77 41 77 77 2f 58 4d 41 64 75 73 68 79 58 57 47 75 75 5a 47 7a 73 58 65 67 46 31 70 72 47 5a 64 52 69 68 7a 78 4b 65 6c 75 2b 6e 4e 62 34 5a 2f 72 68 47 66 32 75 4a 77 74 37 68 41 37 38 6a 6e 73 44 50 4e 61 61 59 32 6e 73 4b 64 44 76 7a 48 31 45 6b 4b 42 2b 45 65 47 77 48 72 64 54 4e 64 50 43 31 6c 31 6e 34 64 37 45 73 33 33 74 77 77 6f 75 46 4f 47 76 34 41 65 39 4b 56 77 46 75 71 47 74 4f 44 42 4c 65 41 53 76 46 67 73 4b 71 67 6c 58 50 4c 2f 39 42 75 45 53 52 30 4b 53 67 6f 6d 4f 33 36 4a 78 68 43 76 68 50 4f 6c 39 67 46 74 6b 70 76 41 66 78 37 44 52 69 4e 79 49 6e 44 66 54 2f 59
                                                                                                                                                                                                                                                                                        Data Ascii: p3SY9qb+kjlJNwXwnrDPWleRphGbLv13MFHmpsKcy3AcPf4WP7718CODOK3wAww/XMAdushyXWGuuZGzsXegF1prGZdRihzxKelu+nNb4Z/rhGf2uJwt7hA78jnsDPNaaY2nsKdDvzH1EkKB+EeGwHrdTNdPC1l1n4d7Es33twwouFOGv4Ae9KVwFuqGtODBLeASvFgsKqglXPL/9BuESR0KSgomO36JxhCvhPOl9gFtkpvAfx7DRiNyInDfT/Y
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 57 47 4c 75 65 59 75 6e 51 55 37 75 4a 35 7a 52 59 6b 4e 2f 46 71 44 65 78 56 59 33 70 33 62 62 54 44 76 54 33 73 6a 6a 47 4e 55 70 6d 78 54 31 4a 4e 43 33 48 4d 44 68 64 4f 73 4b 46 4f 58 2f 46 69 45 63 71 73 76 65 43 52 47 76 63 35 62 4f 58 41 48 37 43 54 75 44 64 67 4b 36 75 59 70 57 66 43 5a 6f 35 74 45 6b 35 73 51 2b 6b 44 70 6c 62 43 70 65 72 68 54 75 6f 2f 61 6a 46 73 48 46 67 49 42 72 6e 59 68 37 74 34 38 6f 46 76 6b 35 74 34 4a 58 34 37 6f 75 6d 53 64 4c 54 44 76 54 6e 73 6a 6a 46 31 2b 6c 35 79 6a 64 56 74 36 73 33 4a 6a 58 77 77 58 6e 79 37 48 61 46 4d 6d 67 75 50 55 38 33 5a 73 4a 6b 44 77 68 64 56 6c 72 53 45 7a 53 78 69 6c 74 34 4b 6d 7a 6c 54 2b 74 62 56 77 6f 64 6a 55 39 34 6f 4b 6c 79 71 45 65 36 45 44 44 73 4d 56 67 71 4e 65 6a 71 35 55
                                                                                                                                                                                                                                                                                        Data Ascii: WGLueYunQU7uJ5zRYkN/FqDexVY3p3bbTDvT3sjjGNUpmxT1JNC3HMDhdOsKFOX/FiEcqsveCRGvc5bOXAH7CTuDdgK6uYpWfCZo5tEk5sQ+kDplbCperhTuo/ajFsHFgIBrnYh7t48oFvk5t4JX47oumSdLTDvTnsjjF1+l5yjdVt6s3JjXwwXny7HaFMmguPU83ZsJkDwhdVlrSEzSxilt4KmzlT+tbVwodjU94oKlyqEe6EDDsMVgqNejq5U
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2b 61 47 6f 56 58 4c 67 76 68 30 76 52 43 44 34 49 70 30 72 46 62 7a 32 6e 58 55 74 68 79 30 44 56 6e 6d 59 31 36 75 59 6e 32 42 53 68 7a 47 6e 6b 38 32 78 35 6d 68 62 77 5a 50 51 39 33 4d 75 48 67 53 58 47 75 51 78 33 51 6a 35 78 64 6c 39 56 77 42 7a 75 46 74 2b 77 36 55 46 53 46 32 62 71 69 4b 63 53 68 68 45 54 58 4c 6a 58 68 45 76 52 53 49 53 37 78 53 32 46 31 43 38 4c 67 62 74 54 2f 44 43 45 6b 75 47 74 43 4b 6d 78 43 52 36 66 76 6a 43 39 39 79 32 41 63 47 38 67 65 4e 4f 61 68 33 41 6e 4f 35 79 39 58 7a 57 56 4f 64 77 74 58 70 67 45 78 69 79 36 56 43 71 65 79 7a 33 6c 38 63 33 6f 68 72 76 34 50 51 4d 70 38 38 45 35 55 4c 58 61 33 53 73 65 7a 66 75 79 36 4d 56 69 35 6f 47 46 52 78 52 2b 66 52 74 73 35 59 62 34 6a 64 74 4b 35 75 68 48 53 41 33 78 71 30
                                                                                                                                                                                                                                                                                        Data Ascii: +aGoVXLgvh0vRCD4Ip0rFbz2nXUthy0DVnmY16uYn2BShzGnk82x5mhbwZPQ93MuHgSXGuQx3Qj5xdl9VwBzuFt+w6UFSF2bqiKcShhETXLjXhEvRSIS7xS2F1C8LgbtT/DCEkuGtCKmxCR6fvjC99y2AcG8geNOah3AnO5y9XzWVOdwtXpgExiy6VCqeyz3l8c3ohrv4PQMp88E5ULXa3Ssezfuy6MVi5oGFRxR+fRts5Yb4jdtK5uhHSA3xq0
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 67 67 76 33 41 43 37 79 64 51 61 44 2b 4a 32 71 34 2b 73 62 6d 4c 67 6e 34 46 49 52 79 70 69 4f 38 50 44 30 6b 57 6d 4f 63 58 47 34 75 35 77 6b 73 5a 33 56 6e 4e 79 48 77 35 61 63 64 4c 67 54 63 6f 48 6c 52 41 4a 6d 67 6e 41 6e 4c 38 42 47 36 6f 6e 6d 4e 67 6b 75 33 4b 76 44 61 76 55 75 4e 79 33 51 68 53 42 75 61 50 38 4e 46 34 70 51 78 67 6a 54 6a 74 4b 39 4b 73 6d 77 69 44 2f 54 56 4e 64 4b 77 74 31 79 38 50 67 66 63 44 51 67 4a 39 78 63 64 2b 46 4f 46 73 32 42 48 51 69 4a 77 72 33 4f 49 62 43 56 61 6f 65 6b 7a 6d 48 76 62 37 68 2f 5a 31 71 53 2f 2b 47 65 5a 31 71 65 47 37 30 73 70 6b 64 57 36 48 34 66 6e 67 74 44 79 4b 50 4e 38 50 6a 55 50 41 4f 62 75 52 4e 62 41 54 76 55 54 45 39 75 49 34 35 6c 74 2b 46 65 78 2b 70 68 6b 70 54 68 67 49 79 4b 63 43 65
                                                                                                                                                                                                                                                                                        Data Ascii: ggv3AC7ydQaD+J2q4+sbmLgn4FIRypiO8PD0kWmOcXG4u5wksZ3VnNyHw5acdLgTcoHlRAJmgnAnL8BG6onmNgku3KvDavUuNy3QhSBuaP8NF4pQxgjTjtK9KsmwiD/TVNdKwt1y8PgfcDQgJ9xcd+FOFs2BHQiJwr3OIbCVaoekzmHvb7h/Z1qS/+GeZ1qeG70spkdW6H4fngtDyKPN8PjUPAObuRNbATvUTE9uI45lt+Fex+phkpThgIyKcCe
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 66 6f 72 4c 49 39 6f 42 31 74 35 30 76 47 35 30 2b 38 74 57 6c 74 63 58 4e 77 37 50 7a 2b 2f 75 4c 6a 6f 36 72 7a 54 44 35 33 34 57 71 4b 2b 2b 55 31 6e 33 76 37 70 77 71 4b 69 2f 6d 79 70 44 78 52 74 7a 69 74 63 74 69 75 35 42 2b 66 4b 6a 6c 74 7a 61 39 34 70 52 55 55 76 38 30 31 34 75 61 6a 6f 68 37 77 6a 6a 71 79 38 49 47 56 77 59 4b 50 76 56 2f 52 5a 57 50 52 52 76 4e 47 37 78 57 75 4c 69 68 59 65 63 66 4b 79 37 36 7a 66 37 65 46 4d 2f 5a 73 2b 58 64 73 37 50 33 2b 6d 76 67 66 6a 33 6a 34 7a 2f 5a 55 53 33 57 75 33 35 33 76 2b 73 72 76 76 6e 4b 66 53 58 6d 6f 33 72 50 72 76 70 58 65 54 56 30 36 56 4f 66 6d 66 77 63 6e 6a 50 2f 6b 63 4e 6e 4c 6a 30 6e 7a 4e 4e 38 56 76 54 2f 2f 71 72 47 6d 65 66 73 59 35 31 71 6e 47 39 43 31 53 41 79 4e 62 7a 4c 78 39
                                                                                                                                                                                                                                                                                        Data Ascii: forLI9oB1t50vG50+8tWltcXNw7Pz+/uLjo6rzTD534WqK++U1n3v7pwqKi/mypDxRtzitctiu5B+fKjltza94pRUUv8014uajoh7wjjqy8IGVwYKPvV/RZWPRRvNG7xWuLihYecfKy76zf7eFM/Zs+Xds7P3+mvgfj3j4z/ZUS3Wu353v+srvvnKfSXmo3rPrvpXeTV06VOfmfwcnjP/kcNnLj0nzNN8VvT//qrGmefsY51qnG9C1SAyNbzLx9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 33 6b 54 76 65 33 6f 32 74 58 72 64 71 72 2b 6f 61 61 46 37 4b 78 52 4d 66 41 61 6f 36 48 2b 38 58 65 37 34 61 4d 75 57 67 70 2f 30 77 70 6e 64 34 51 31 6b 5a 62 5a 65 4e 33 7a 57 6b 50 74 34 47 56 6a 6a 58 6a 34 79 53 73 7a 6d 76 32 39 57 52 70 54 56 69 65 76 56 71 32 66 2f 72 43 4f 33 2b 72 33 4f 66 6d 33 6b 73 62 47 41 64 50 73 71 61 2f 31 6d 67 4f 2f 79 6a 61 65 72 49 4e 79 37 49 50 75 56 66 50 73 33 5a 66 31 67 56 2b 65 70 51 32 4f 4b 67 61 62 4f 70 46 63 39 5a 62 4c 56 6a 75 58 46 58 57 51 7a 69 48 51 37 36 6e 72 64 74 31 73 4e 69 46 57 39 50 32 77 4d 4f 39 4b 69 78 33 6f 2b 46 37 78 6f 2b 31 4d 35 36 48 6c 52 46 57 39 32 5a 39 73 2b 68 69 37 2f 2f 34 45 55 4c 4f 5a 5a 33 73 44 63 75 35 4e 37 54 61 68 62 41 34 4e 39 51 2f 59 4f 58 48 52 64 63 49 4c
                                                                                                                                                                                                                                                                                        Data Ascii: 3kTve3o2tXrdqr+oaaF7KxRMfAao6H+8Xe74aMuWgp/0wpnd4Q1kZbZeN3zWkPt4GVjjXj4ySszmv29WRpTVievVq2f/rCO3+r3Ofm3ksbGAdPsqa/1mgO/yjaerINy7IPuVfPs3Zf1gV+epQ2OKgabOpFc9ZbLVjuXFXWQziHQ76nrdt1sNiFW9P2wMO9Kix3o+F7xo+1M56HlRFW92Z9s+hi7//4EULOZZ3sDcu5N7TahbA4N9Q/YOXHRdcIL


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        86192.168.2.649853104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1051OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/exec-sum.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 14820
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f7dd107ca2-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfo1xFzRAbHN1eGt_6tT3Qazc3CKIGQbnHZSzCjnizDQ:8412bf295ddbcdf11dcf134679dd05de"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+1 v=2024.6.0 l=14820
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 37 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 39 20 37 34 22 20 77 69 64 74 68 3d 22 32 34 39 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 31 2e 30 33 38 33 20 36 35 2e 32 33 31 36 4c 34 38 2e 37 34 30 36 20 36 34 2e 31 35 33 32 43 34 39 2e 35 33 32 35 20 36 32 2e 34 37 38 20 35 30 2e 32 39 33 32 20 36 30 2e 38 35 35 32 20 35 31 2e 30 36 34 33 20 35 39 2e 32 33 32 34 43 35 33 2e 33 36 32 20 35 34 2e 33 39 30 32 20 35 35 2e 36 34 39 32 20 34 39 2e 35 34 32
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="74" viewBox="0 0 249 74" width="249"><path d="M51.0383 65.2316L48.7406 64.1532C49.5325 62.478 50.2932 60.8552 51.0643 59.2324C53.362 54.3902 55.6492 49.542
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 30 36 33 20 34 33 2e 33 39 37 20 31 34 2e 37 37 36 31 20 34 33 2e 37 31 31 31 20 31 34 2e 34 39 34 37 20 34 34 2e 31 36 31 33 43 31 34 2e 39 36 38 38 20 34 34 2e 31 36 31 33 20 31 35 2e 32 36 30 36 20 34 34 2e 31 31 39 34 20 31 35 2e 35 33 36 37 20 34 34 2e 31 36 36 35 43 31 36 2e 35 37 33 36 20 34 34 2e 33 34 39 37 20 31 37 2e 36 30 35 31 20 34 34 2e 35 35 39 31 20 31 38 2e 36 33 36 37 20 34 34 2e 37 36 38 35 43 31 38 2e 39 33 33 37 20 34 34 2e 38 33 31 33 20 31 39 2e 32 32 35 35 20 34 34 2e 39 35 37 20 31 39 2e 35 32 37 37 20 34 34 2e 39 37 37 39 43 32 30 2e 39 38 36 35 20 34 35 2e 30 37 37 34 20 32 32 2e 34 35 30 35 20 34 35 2e 31 34 30 32 20 32 33 2e 39 30 39 34 20 34 35 2e 32 33 39 36 43 32 35 2e 37 36 34 31 20 34 35 2e 33 36 35 33 20 32 36 2e 39 32
                                                                                                                                                                                                                                                                                        Data Ascii: 063 43.397 14.7761 43.7111 14.4947 44.1613C14.9688 44.1613 15.2606 44.1194 15.5367 44.1665C16.5736 44.3497 17.6051 44.5591 18.6367 44.7685C18.9337 44.8313 19.2255 44.957 19.5277 44.9779C20.9865 45.0774 22.4505 45.1402 23.9094 45.2396C25.7641 45.3653 26.92
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 38 2e 33 37 36 32 20 36 31 2e 30 30 37 20 31 36 2e 35 33 37 31 20 36 30 2e 38 32 39 31 43 31 34 2e 33 32 32 38 20 36 30 2e 36 31 39 37 20 31 32 2e 31 31 38 39 20 36 30 2e 33 32 31 33 20 39 2e 39 31 35 30 37 20 36 30 2e 30 35 39 35 43 39 2e 37 34 38 33 34 20 36 30 2e 30 33 38 36 20 39 2e 35 34 35 31 35 20 36 30 2e 30 37 35 32 20 39 2e 34 31 34 39 20 35 39 2e 39 39 36 37 43 37 2e 37 32 36 38 33 20 35 38 2e 39 30 37 39 20 35 2e 39 36 35 38 32 20 35 37 2e 38 36 30 39 20 35 2e 32 35 37 32 35 20 35 35 2e 38 31 34 31 43 34 2e 39 38 31 31 32 20 35 35 2e 30 31 38 34 20 34 2e 38 38 37 33 33 20 35 34 2e 31 36 35 31 20 34 2e 36 38 39 33 35 20 35 33 2e 33 34 33 32 43 34 2e 35 34 33 34 37 20 35 32 2e 37 33 36 20 34 2e 36 38 39 33 35 20 35 32 2e 32 37 30 31 20 35 2e 31
                                                                                                                                                                                                                                                                                        Data Ascii: 8.3762 61.007 16.5371 60.8291C14.3228 60.6197 12.1189 60.3213 9.91507 60.0595C9.74834 60.0386 9.54515 60.0752 9.4149 59.9967C7.72683 58.9079 5.96582 57.8609 5.25725 55.8141C4.98112 55.0184 4.88733 54.1651 4.68935 53.3432C4.54347 52.736 4.68935 52.2701 5.1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2e 34 35 36 20 35 38 2e 31 32 39 32 20 33 33 2e 37 33 38 37 20 35 37 2e 38 31 31 34 20 33 33 2e 38 39 35 37 43 35 37 2e 35 30 39 32 20 33 34 2e 30 34 37 35 20 35 37 2e 31 32 38 38 20 33 34 2e 30 33 37 20 35 36 2e 37 38 35 20 33 34 2e 30 39 39 39 4c 35 36 2e 36 37 35 36 20 33 33 2e 38 35 39 31 43 35 36 2e 37 39 30 32 20 33 33 2e 36 38 36 33 20 35 36 2e 38 37 33 36 20 33 33 2e 34 37 31 37 20 35 37 2e 30 32 34 36 20 33 33 2e 33 34 36 43 35 38 2e 33 38 34 35 20 33 32 2e 32 33 31 20 35 39 2e 37 34 39 35 20 33 31 2e 31 37 33 36 20 36 31 2e 36 35 36 34 20 33 31 2e 31 38 39 33 43 36 32 2e 38 36 35 31 20 33 31 2e 31 39 39 37 20 36 34 2e 30 37 33 39 20 33 31 2e 30 36 33 36 20 36 35 2e 32 37 37 34 20 33 30 2e 39 36 34 32 43 36 35 2e 36 33 31 37 20 33 30 2e 39 33 32
                                                                                                                                                                                                                                                                                        Data Ascii: .456 58.1292 33.7387 57.8114 33.8957C57.5092 34.0475 57.1288 34.037 56.785 34.0999L56.6756 33.8591C56.7902 33.6863 56.8736 33.4717 57.0246 33.346C58.3845 32.231 59.7495 31.1736 61.6564 31.1893C62.8651 31.1997 64.0739 31.0636 65.2774 30.9642C65.6317 30.932
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 38 37 39 31 20 32 39 2e 37 39 31 36 20 35 37 2e 32 32 37 38 20 33 30 2e 31 35 32 38 43 35 37 2e 31 31 38 34 20 33 30 2e 32 31 35 36 20 35 36 2e 37 36 34 31 20 33 30 2e 30 33 32 34 20 35 36 2e 36 35 34 37 20 32 39 2e 38 37 30 31 43 35 35 2e 37 38 34 36 20 32 38 2e 35 38 32 33 20 35 34 2e 38 39 38 39 20 32 37 2e 33 30 35 20 35 34 2e 31 33 38 33 20 32 35 2e 39 35 34 34 43 35 33 2e 39 31 34 32 20 32 35 2e 35 35 36 36 20 35 33 2e 39 36 31 31 20 32 34 2e 39 31 37 39 20 35 34 2e 30 36 35 33 20 32 34 2e 34 33 31 31 43 35 34 2e 33 31 30 32 20 32 33 2e 33 30 30 33 20 35 34 2e 36 34 33 36 20 32 32 2e 31 39 30 35 20 35 34 2e 39 38 32 33 20 32 31 2e 30 38 36 43 35 35 2e 31 39 35 39 20 32 30 2e 33 39 35 20 35 34 2e 39 34 30 36 20 32 30 2e 31 33 38 35 20 35 34 2e 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: 8791 29.7916 57.2278 30.1528C57.1184 30.2156 56.7641 30.0324 56.6547 29.8701C55.7846 28.5823 54.8989 27.305 54.1383 25.9544C53.9142 25.5566 53.9611 24.9179 54.0653 24.4311C54.3102 23.3003 54.6436 22.1905 54.9823 21.086C55.1959 20.395 54.9406 20.1385 54.27
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 34 20 37 38 2e 35 38 39 32 20 33 39 2e 37 38 34 39 20 37 39 2e 36 38 33 33 20 34 31 2e 33 37 36 33 43 38 30 2e 30 31 31 35 20 34 31 2e 38 35 37 39 20 37 39 2e 39 34 39 20 34 32 2e 31 38 37 37 20 37 39 2e 35 32 37 20 34 32 2e 36 31 31 37 43 37 37 2e 35 31 35 39 20 34 34 2e 36 32 37 32 20 37 35 2e 35 35 31 37 20 34 36 2e 36 38 39 37 20 37 33 2e 35 33 30 32 20 34 38 2e 36 39 34 36 43 37 33 2e 33 32 31 38 20 34 38 2e 38 39 38 38 20 37 32 2e 38 31 31 32 20 34 38 2e 39 37 32 31 20 37 32 2e 35 30 39 20 34 38 2e 38 37 37 39 43 36 38 2e 38 36 32 20 34 37 2e 37 31 30 35 20 36 35 2e 32 32 30 31 20 34 36 2e 35 32 37 34 20 36 31 2e 35 39 39 31 20 34 35 2e 32 38 36 38 43 36 30 2e 38 34 38 38 20 34 35 2e 30 33 30 33 20 36 30 2e 35 36 32 33 20 34 35 2e 32 32 33 39 20 36
                                                                                                                                                                                                                                                                                        Data Ascii: 4 78.5892 39.7849 79.6833 41.3763C80.0115 41.8579 79.949 42.1877 79.527 42.6117C77.5159 44.6272 75.5517 46.6897 73.5302 48.6946C73.3218 48.8988 72.8112 48.9721 72.509 48.8779C68.862 47.7105 65.2201 46.5274 61.5991 45.2868C60.8488 45.0303 60.5623 45.2239 6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 36 39 43 32 31 39 2e 30 37 34 20 35 31 2e 39 37 31 37 20 32 31 39 2e 30 37 39 20 35 35 2e 37 35 36 35 20 32 31 39 2e 31 30 35 20 35 39 2e 35 34 31 33 43 32 31 39 2e 31 31 20 36 30 2e 32 33 32 33 20 32 31 38 2e 39 33 33 20 36 30 2e 34 39 39 33 20 32 31 38 2e 32 31 34 20 36 30 2e 34 35 37 34 43 32 31 37 2e 32 36 31 20 36 30 2e 33 39 39 39 20 32 31 36 2e 32 39 37 20 36 30 2e 34 30 35 31 20 32 31 35 2e 33 34 33 20 36 30 2e 34 35 37 34 43 32 31 34 2e 36 34 35 20 36 30 2e 34 39 34 31 20 32 31 34 2e 34 32 37 20 36 30 2e 32 36 33 38 20 32 31 34 2e 34 33 32 20 35 39 2e 35 35 31 38 43 32 31 34 2e 34 35 38 20 35 34 2e 38 30 39 20 32 31 34 2e 34 34 37 20 35 30 2e 30 36 31 20 32 31 34 2e 34 34 37 20 34 35 2e 33 31 38 32 43 32 31 34 2e 34 34 37 20 34 33 2e 39 33 36 32
                                                                                                                                                                                                                                                                                        Data Ascii: 69C219.074 51.9717 219.079 55.7565 219.105 59.5413C219.11 60.2323 218.933 60.4993 218.214 60.4574C217.261 60.3999 216.297 60.4051 215.343 60.4574C214.645 60.4941 214.427 60.2638 214.432 59.5518C214.458 54.809 214.447 50.061 214.447 45.3182C214.447 43.9362
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 31 37 37 2e 36 33 33 20 34 38 2e 32 30 37 39 43 31 37 35 2e 37 32 31 20 34 37 2e 37 39 39 35 20 31 37 33 2e 38 33 35 20 34 37 2e 32 39 37 20 31 37 32 2e 33 31 33 20 34 35 2e 39 37 37 38 43 31 36 39 2e 31 37 32 20 34 33 2e 32 35 35 37 20 31 36 39 2e 34 33 37 20 33 37 2e 36 35 34 34 20 31 37 32 2e 38 34 20 33 34 2e 38 39 30 34 43 31 37 35 2e 31 33 37 20 33 33 2e 30 32 31 35 20 31 37 37 2e 38 34 37 20 33 32 2e 35 36 30 39 20 31 38 30 2e 37 31 32 20 33 32 2e 37 32 38 34 43 31 38 33 2e 32 34 39 20 33 32 2e 38 38 30 32 20 31 38 35 2e 36 31 35 20 33 33 2e 34 39 32 37 20 31 38 37 2e 34 33 38 20 33 35 2e 34 32 34 33 43 31 38 38 2e 37 36 37 20 33 36 2e 38 33 32 35 20 31 38 39 2e 33 37 36 20 33 38 2e 35 35 34 38 20 31 38 39 2e 35 38 35 20 34 30 2e 36 32 32 36 4c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 177.633 48.2079C175.721 47.7995 173.835 47.297 172.313 45.9778C169.172 43.2557 169.437 37.6544 172.84 34.8904C175.137 33.0215 177.847 32.5609 180.712 32.7284C183.249 32.8802 185.615 33.4927 187.438 35.4243C188.767 36.8325 189.376 38.5548 189.585 40.6226L1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 30 2e 33 34 37 35 20 39 33 2e 35 31 36 20 36 30 2e 33 36 33 32 20 38 38 2e 39 32 36 20 36 30 2e 33 36 33 32 43 38 38 2e 32 37 39 39 20 36 30 2e 33 36 33 32 20 38 37 2e 36 32 38 37 20 36 30 2e 33 32 31 33 20 38 36 2e 39 38 32 36 20 36 30 2e 33 37 33 37 43 38 36 2e 32 34 38 20 36 30 2e 34 33 31 33 20 38 36 2e 30 31 33 35 20 36 30 2e 31 38 35 32 20 38 36 2e 30 32 33 39 20 35 39 2e 34 32 36 32 43 38 36 2e 30 36 30 34 20 35 35 2e 31 39 31 32 20 38 36 2e 30 33 39 36 20 35 30 2e 39 35 36 32 20 38 36 2e 30 33 39 36 20 34 36 2e 37 32 31 31 48 38 36 2e 30 32 39 32 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 32 2e 39 31 38 20 35 31 2e 33 32 32 36 43 31 34 32 2e 34 39 36 20 35 31 2e 33 32 32 36 20 31 34 32 2e 32 32
                                                                                                                                                                                                                                                                                        Data Ascii: 0.3475 93.516 60.3632 88.926 60.3632C88.2799 60.3632 87.6287 60.3213 86.9826 60.3737C86.248 60.4313 86.0135 60.1852 86.0239 59.4262C86.0604 55.1912 86.0396 50.9562 86.0396 46.7211H86.0292Z" fill="#060419"/><path d="M142.918 51.3226C142.496 51.3226 142.22
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2e 38 33 39 20 36 30 2e 36 34 35 39 43 31 39 39 2e 32 34 34 20 36 31 2e 30 38 30 34 20 31 39 36 2e 37 35 39 20 36 30 2e 38 39 37 32 20 31 39 34 2e 38 33 31 20 35 38 2e 37 36 36 36 43 31 39 33 2e 36 38 20 35 37 2e 34 39 34 35 20 31 39 33 2e 32 30 31 20 35 35 2e 39 30 38 33 20 31 39 33 2e 31 36 39 20 35 34 2e 32 34 38 39 43 31 39 33 2e 30 39 31 20 34 39 2e 38 34 36 34 20 31 39 33 2e 31 31 37 20 34 35 2e 34 33 38 36 20 31 39 33 2e 30 39 31 20 34 31 2e 30 33 30 39 43 31 39 33 2e 30 39 31 20 34 30 2e 35 31 32 36 20 31 39 33 2e 33 35 32 20 34 30 2e 34 32 33 36 20 31 39 33 2e 37 37 39 20 34 30 2e 34 32 38 39 43 31 39 34 2e 38 32 31 20 34 30 2e 34 34 34 36 20 31 39 35 2e 38 36 33 20 34 30 2e 34 36 35 35 20 31 39 36 2e 39 30 35 20 34 30 2e 34 32 33 36 43 31 39 37
                                                                                                                                                                                                                                                                                        Data Ascii: .839 60.6459C199.244 61.0804 196.759 60.8972 194.831 58.7666C193.68 57.4945 193.201 55.9083 193.169 54.2489C193.091 49.8464 193.117 45.4386 193.091 41.0309C193.091 40.5126 193.352 40.4236 193.779 40.4289C194.821 40.4446 195.863 40.4655 196.905 40.4236C197


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        87192.168.2.649856104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1067OUTGET /static/navigation/icons/Crypto.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Crypto.svg"
                                                                                                                                                                                                                                                                                        etag: W/"8797a47431b891c7f88b5aba92b0b72d"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Crypto.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::vgc6k-1721074087698-2f8774db41c7
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f7d8b042bf-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC813INData Raw: 34 34 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 5f 31 31 33 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 36 5f 31 31 33 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 445<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_6_113)"><mask id="mask0_6_113" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC287INData Raw: 20 34 30 2e 35 56 36 31 2e 35 43 33 32 2e 35 20 36 32 2e 36 39 33 35 20 33 32 2e 39 37 34 31 20 36 33 2e 38 33 38 31 20 33 33 2e 38 31 38 20 36 34 2e 36 38 32 43 33 34 2e 36 36 31 39 20 36 35 2e 35 32 35 39 20 33 35 2e 38 30 36 35 20 36 36 20 33 37 20 36 36 5a 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 36 5f 31 31 33 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22
                                                                                                                                                                                                                                                                                        Data Ascii: 40.5V61.5C32.5 62.6935 32.9741 63.8381 33.818 64.682C34.6619 65.5259 35.8065 66 37 66Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/></g><defs><clipPath id="clip0_6_113"><rect width="103" height="103" fill="white"
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        88192.168.2.649857104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1053OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/daily-drop.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 14570
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f81c5dc468-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfGNd0wlYMSTVqjJunsRxWrlz6CKIGQbnHZSzCjnizDQ:286e84dbeffd3ac1c80920f277056e5f"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:30 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=14570
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 31 20 34 32 22 20 77 69 64 74 68 3d 22 31 37 31 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 37 39 30 34 20 33 31 2e 34 32 43 39 2e 36 30 30 33 36 20 33 31 2e 34 32 20 38 2e 36 32 30 33 36 20 33 31 2e 34 20 37 2e 36 34 30 33 36 20 33 31 2e 34 32 43 36 2e 39 32 30 33 36 20 33 31 2e 34 34 20 36 2e 33 37 30 33 36 20 33 30 2e 39 34 20 36 2e 33 37 30 33 36 20 33 30 2e 31 38 43 36 2e 33 39 30 33 36 20 32 34 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 171 42" width="171"><path d="M10.7904 31.42C9.60036 31.42 8.62036 31.4 7.64036 31.42C6.92036 31.44 6.37036 30.94 6.37036 30.18C6.39036 24.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 31 30 34 20 33 31 2e 35 20 31 31 2e 37 39 30 34 20 33 31 2e 33 20 31 30 2e 37 39 30 34 20 33 31 2e 33 39 56 33 31 2e 34 31 56 33 31 2e 34 32 5a 4d 38 2e 39 31 30 33 36 20 32 30 2e 39 32 56 32 38 2e 37 38 43 38 2e 39 31 30 33 36 20 32 38 2e 39 38 20 38 2e 39 37 30 33 36 20 32 39 2e 30 35 20 39 2e 31 37 30 33 36 20 32 39 2e 30 35 43 31 30 2e 34 36 30 34 20 32 39 2e 30 35 20 31 31 2e 37 36 30 34 20 32 39 2e 30 35 20 31 33 2e 30 35 30 34 20 32 39 2e 30 35 43 31 33 2e 32 33 30 34 20 32 39 2e 30 35 20 31 33 2e 34 32 30 34 20 32 39 2e 30 35 20 31 33 2e 36 30 30 34 20 32 39 2e 30 31 43 31 35 2e 32 38 30 34 20 32 38 2e 37 38 20 31 36 2e 35 32 30 34 20 32 37 2e 38 38 20 31 37 2e 34 31 30 34 20 32 36 2e 34 38 43 31 38 2e 30 30 30 34 20 32 35 2e 35 37 20 31 38 2e 32
                                                                                                                                                                                                                                                                                        Data Ascii: 104 31.5 11.7904 31.3 10.7904 31.39V31.41V31.42ZM8.91036 20.92V28.78C8.91036 28.98 8.97036 29.05 9.17036 29.05C10.4604 29.05 11.7604 29.05 13.0504 29.05C13.2304 29.05 13.4204 29.05 13.6004 29.01C15.2804 28.78 16.5204 27.88 17.4104 26.48C18.0004 25.57 18.2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 39 20 39 33 2e 39 39 30 35 20 33 30 2e 30 32 56 32 30 2e 38 32 56 32 30 2e 38 35 4c 39 33 2e 39 38 30 35 20 32 30 2e 38 34 5a 4d 39 36 2e 34 36 30 35 20 32 39 2e 30 33 48 31 30 30 2e 38 34 43 31 30 31 2e 35 32 20 32 39 2e 30 33 20 31 30 32 2e 31 37 20 32 38 2e 38 35 20 31 30 32 2e 37 37 20 32 38 2e 35 34 43 31 30 33 2e 36 39 20 32 38 2e 30 36 20 31 30 34 2e 34 37 20 32 37 2e 34 32 20 31 30 35 2e 30 31 20 32 36 2e 35 31 43 31 30 35 2e 35 32 20 32 35 2e 36 36 20 31 30 35 2e 38 32 20 32 34 2e 37 36 20 31 30 35 2e 38 32 20 32 33 2e 37 36 56 31 38 2e 35 35 43 31 30 35 2e 38 32 20 31 38 2e 32 33 20 31 30 35 2e 36 39 20 31 37 2e 39 20 31 30 35 2e 37 33 20 31 37 2e 35 39 43 31 30 35 2e 37 38 20 31 37 2e 32 33 20 31 30 35 2e 37 33 20 31 36 2e 38 39 20 31 30 35 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 9 93.9905 30.02V20.82V20.85L93.9805 20.84ZM96.4605 29.03H100.84C101.52 29.03 102.17 28.85 102.77 28.54C103.69 28.06 104.47 27.42 105.01 26.51C105.52 25.66 105.82 24.76 105.82 23.76V18.55C105.82 18.23 105.69 17.9 105.73 17.59C105.78 17.23 105.73 16.89 105.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 37 32 20 32 32 2e 36 32 43 31 31 35 2e 35 35 20 32 32 2e 36 32 20 31 31 35 2e 35 31 20 32 32 2e 37 20 31 31 35 2e 35 31 20 32 32 2e 38 35 56 33 30 2e 36 39 43 31 31 35 2e 35 31 20 33 31 2e 32 37 20 31 31 35 2e 33 35 20 33 31 2e 34 33 20 31 31 34 2e 37 36 20 33 31 2e 34 33 48 31 31 33 2e 35 37 43 31 31 33 2e 31 20 33 31 2e 34 33 20 31 31 32 2e 39 38 20 33 31 2e 33 31 20 31 31 32 2e 39 38 20 33 30 2e 38 33 56 32 38 2e 32 38 43 31 31 32 2e 39 38 20 32 32 2e 37 34 20 31 31 32 2e 39 38 20 31 37 2e 32 31 20 31 31 32 2e 39 38 20 31 31 2e 36 37 43 31 31 32 2e 39 38 20 31 30 2e 38 38 20 31 31 33 2e 34 36 20 31 30 2e 34 38 20 31 31 34 2e 31 36 20 31 30 2e 34 38 43 31 31 36 2e 30 31 20 31 30 2e 34 38 20 31 31 37 2e 38 36 20 31 30 2e 34 38 20 31 31 39 2e 37 32 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 72 22.62C115.55 22.62 115.51 22.7 115.51 22.85V30.69C115.51 31.27 115.35 31.43 114.76 31.43H113.57C113.1 31.43 112.98 31.31 112.98 30.83V28.28C112.98 22.74 112.98 17.21 112.98 11.67C112.98 10.88 113.46 10.48 114.16 10.48C116.01 10.48 117.86 10.48 119.72 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 38 32 30 34 20 32 35 2e 37 35 39 39 20 32 35 2e 37 38 30 34 20 32 32 2e 38 33 39 39 20 32 36 2e 37 34 30 34 20 31 39 2e 39 32 39 39 43 32 37 2e 33 32 30 34 20 31 38 2e 31 35 39 39 20 32 37 2e 39 31 30 34 20 31 36 2e 33 38 39 39 20 32 38 2e 34 38 30 34 20 31 34 2e 36 31 39 39 43 32 38 2e 36 39 30 34 20 31 33 2e 39 37 39 39 20 32 38 2e 38 38 30 34 20 31 33 2e 33 31 39 39 20 32 39 2e 30 39 30 34 20 31 32 2e 36 37 39 39 43 32 39 2e 32 36 30 34 20 31 32 2e 31 32 39 39 20 32 39 2e 34 32 30 34 20 31 31 2e 35 36 39 39 20 32 39 2e 36 33 30 34 20 31 31 2e 30 33 39 39 43 32 39 2e 37 38 30 34 20 31 30 2e 36 35 39 39 20 32 39 2e 38 39 30 34 20 31 30 2e 35 31 39 39 20 33 30 2e 33 32 30 34 20 31 30 2e 35 30 39 39 43 33 30 2e 39 34 30 34 20 31 30 2e 35 30 39 39 20 33 31
                                                                                                                                                                                                                                                                                        Data Ascii: 8204 25.7599 25.7804 22.8399 26.7404 19.9299C27.3204 18.1599 27.9104 16.3899 28.4804 14.6199C28.6904 13.9799 28.8804 13.3199 29.0904 12.6799C29.2604 12.1299 29.4204 11.5699 29.6304 11.0399C29.7804 10.6599 29.8904 10.5199 30.3204 10.5099C30.9404 10.5099 31
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 39 39 43 33 33 2e 34 35 30 34 20 32 30 2e 32 38 39 39 20 33 32 2e 34 30 30 34 20 31 37 2e 30 33 39 39 20 33 31 2e 33 35 30 34 20 31 33 2e 37 38 39 39 43 33 31 2e 33 33 30 34 20 31 33 2e 37 38 39 39 20 33 31 2e 33 31 30 34 20 31 33 2e 38 30 39 39 20 33 31 2e 32 39 30 34 20 31 33 2e 38 31 39 39 43 33 30 2e 32 34 30 34 20 31 37 2e 30 35 39 39 20 32 39 2e 31 39 30 34 20 32 30 2e 32 39 39 39 20 32 38 2e 31 34 30 34 20 32 33 2e 35 36 39 39 48 33 34 2e 35 30 30 34 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 35 2e 31 37 20 32 33 2e 34 37 56 33 30 2e 37 37 43 31 35 35 2e 31 37 20 33 31 2e 32 37 20 31 35 35 2e 30 32 20 33 31 2e 34 32 20 31 35 34 2e 35 31 20 33 31 2e 34 32 48 31 35 33 2e 31 36 43 31 35 32 2e 38 39
                                                                                                                                                                                                                                                                                        Data Ascii: 99C33.4504 20.2899 32.4004 17.0399 31.3504 13.7899C31.3304 13.7899 31.3104 13.8099 31.2904 13.8199C30.2404 17.0599 29.1904 20.2999 28.1404 23.5699H34.5004Z" fill="#060419"/><path d="M155.17 23.47V30.77C155.17 31.27 155.02 31.42 154.51 31.42H153.16C152.89
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 38 2e 39 34 20 33 33 2e 39 39 20 31 33 38 2e 35 37 20 33 34 2e 30 38 20 31 33 38 2e 32 31 20 33 34 2e 30 39 43 31 33 37 2e 36 33 20 33 34 2e 30 39 20 31 33 37 2e 31 32 20 33 33 2e 38 20 31 33 36 2e 36 32 20 33 33 2e 35 34 43 31 33 36 2e 31 36 20 33 33 2e 33 20 31 33 35 2e 37 32 20 33 33 2e 30 32 20 31 33 35 2e 32 38 20 33 32 2e 37 37 43 31 33 34 2e 33 38 20 33 32 2e 32 35 20 31 33 33 2e 34 38 20 33 31 2e 37 33 20 31 33 32 2e 35 38 20 33 31 2e 32 31 43 31 33 32 2e 32 37 20 33 31 2e 30 33 20 31 33 31 2e 39 34 20 33 30 2e 38 37 20 31 33 31 2e 36 35 20 33 30 2e 36 36 43 31 33 31 2e 32 37 20 33 30 2e 33 39 20 31 33 30 2e 38 37 20 33 30 2e 31 35 20 31 33 30 2e 34 39 20 32 39 2e 38 39 43 31 33 30 2e 30 31 20 32 39 2e 35 36 20 31 32 39 2e 36 32 20 32 39 2e 31 37
                                                                                                                                                                                                                                                                                        Data Ascii: 8.94 33.99 138.57 34.08 138.21 34.09C137.63 34.09 137.12 33.8 136.62 33.54C136.16 33.3 135.72 33.02 135.28 32.77C134.38 32.25 133.48 31.73 132.58 31.21C132.27 31.03 131.94 30.87 131.65 30.66C131.27 30.39 130.87 30.15 130.49 29.89C130.01 29.56 129.62 29.17
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 33 39 2e 33 32 20 32 32 2e 33 38 43 31 33 38 2e 39 20 32 32 2e 34 31 20 31 33 38 2e 34 38 20 32 32 2e 34 36 20 31 33 38 2e 30 36 20 32 32 2e 34 37 43 31 33 36 2e 39 34 20 32 32 2e 35 32 20 31 33 35 2e 38 35 20 32 32 2e 37 32 20 31 33 34 2e 37 36 20 32 32 2e 39 36 43 31 33 33 2e 35 38 20 32 33 2e 32 32 20 31 33 32 2e 34 32 20 32 33 2e 35 38 20 31 33 31 2e 33 37 20 32 34 2e 32 31 43 31 33 30 2e 38 20 32 34 2e 35 35 20 31 33 30 2e 32 36 20 32 34 2e 39 34 20 31 32 39 2e 39 31 20 32 35 2e 35 33 43 31 32 39 2e 33 37 20 32 36 2e 34 36 20 31 32 39 2e 34 38 20 32 37 2e 34 31 20 31 33 30 2e 33 39 20 32 38 2e 31 34 43 31 33 30 2e 37 32 20 32 38 2e 34 31 20 31 33 31 2e 30 37 20 32 38 2e 36 37 20 31 33 31 2e 34 33 20 32 38 2e 38 39 43 31 33 32 2e 30 34 20 32 39 2e 32
                                                                                                                                                                                                                                                                                        Data Ascii: 39.32 22.38C138.9 22.41 138.48 22.46 138.06 22.47C136.94 22.52 135.85 22.72 134.76 22.96C133.58 23.22 132.42 23.58 131.37 24.21C130.8 24.55 130.26 24.94 129.91 25.53C129.37 26.46 129.48 27.41 130.39 28.14C130.72 28.41 131.07 28.67 131.43 28.89C132.04 29.2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 30 33 20 31 32 2e 36 39 39 39 43 34 32 2e 39 30 30 33 20 31 32 2e 36 39 39 39 20 34 32 2e 37 39 30 33 20 31 32 2e 35 38 39 39 20 34 32 2e 37 39 30 33 20 31 32 2e 30 35 39 39 56 31 30 2e 39 35 39 39 43 34 32 2e 37 39 30 33 20 31 30 2e 35 34 39 39 20 34 33 2e 31 31 30 33 20 31 30 2e 32 39 39 39 20 34 33 2e 35 32 30 33 20 31 30 2e 33 39 39 39 43 34 33 2e 36 31 30 33 20 31 30 2e 34 31 39 39 20 34 33 2e 37 31 30 33 20 31 30 2e 34 33 39 39 20 34 33 2e 38 31 30 33 20 31 30 2e 34 33 39 39 48 35 31 2e 35 38 30 33 43 35 32 2e 31 33 30 33 20 31 30 2e 34 33 39 39 20 35 32 2e 32 34 30 33 20 31 30 2e 35 34 39 39 20 35 32 2e 32 34 30 33 20 31 31 2e 30 38 39 39 56 31 32 2e 31 38 39 39 43 35 32 2e 32 34 30 33 20 31 32 2e 35 37 39 39 20 35 32 2e 31 34 30 33 20 31 32 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: 03 12.6999C42.9003 12.6999 42.7903 12.5899 42.7903 12.0599V10.9599C42.7903 10.5499 43.1103 10.2999 43.5203 10.3999C43.6103 10.4199 43.7103 10.4399 43.8103 10.4399H51.5803C52.1303 10.4399 52.2403 10.5499 52.2403 11.0899V12.1899C52.2403 12.5799 52.1403 12.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 38 38 39 39 43 37 32 2e 30 30 30 35 20 31 39 2e 30 37 39 39 20 37 30 2e 38 39 30 35 20 31 37 2e 32 37 39 39 20 36 39 2e 37 37 30 35 20 31 35 2e 34 36 39 39 43 36 38 2e 39 38 30 35 20 31 34 2e 31 38 39 39 20 36 38 2e 31 37 30 35 20 31 32 2e 39 30 39 39 20 36 37 2e 33 38 30 35 20 31 31 2e 36 31 39 39 43 36 37 2e 32 37 30 35 20 31 31 2e 34 34 39 39 20 36 37 2e 31 38 30 35 20 31 31 2e 32 35 39 39 20 36 37 2e 31 32 30 35 20 31 31 2e 30 35 39 39 43 36 37 2e 30 31 30 35 20 31 30 2e 37 31 39 39 20 36 37 2e 32 30 30 35 20 31 30 2e 34 37 39 39 20 36 37 2e 35 36 30 35 20 31 30 2e 34 36 39 39 43 36 38 2e 31 34 30 35 20 31 30 2e 34 36 39 39 20 36 38 2e 37 33 30 35 20 31 30 2e 34 34 39 39 20 36 39 2e 33 31 30 35 20 31 30 2e 34 36 39 39 43 36 39 2e 34 36 30 35 20 31 30
                                                                                                                                                                                                                                                                                        Data Ascii: 8899C72.0005 19.0799 70.8905 17.2799 69.7705 15.4699C68.9805 14.1899 68.1705 12.9099 67.3805 11.6199C67.2705 11.4499 67.1805 11.2599 67.1205 11.0599C67.0105 10.7199 67.2005 10.4799 67.5605 10.4699C68.1405 10.4699 68.7305 10.4499 69.3105 10.4699C69.4605 10


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        89192.168.2.649852104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1049OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rap-tv.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 37557
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f83b3642e3-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfGF3viE-jk70z7BDawH4jto3ICKIGQbnHZSzCjnizDQ:ce4c71c725bdff10c55695ff6b7ac1d7"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:28 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+2 v=2024.6.0 l=37557
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 36 34 22 20 77 69 64 74 68 3d 22 31 30 33 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 37 2e 38 37 31 38 20 32 32 2e 38 34 32 31 43 36 37 2e 38 33 30 35 20 32 32 2e 38 33 38 20 36 37 2e 37 38 35 31 20 32 32 2e 38 32 39 38 20 36 37 2e 37 34 33 38 20 32 32 2e 38 32 35 37 43 36 36 2e 39 31 37 38 20 32 32 2e 36 39 38 31 20 36 36 2e 30 38 37 36 20 32 32 2e 35 37 34 36 20 36 35 2e 32 36 31 36 20 32 32 2e 34 34
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="64" viewBox="0 0 103 64" width="103"><path d="M67.8718 22.8421C67.8305 22.838 67.7851 22.8298 67.7438 22.8257C66.9178 22.6981 66.0876 22.5746 65.2616 22.44
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 33 20 37 33 2e 38 32 33 32 20 31 37 2e 36 34 34 39 20 37 33 2e 38 38 39 33 20 31 36 2e 39 38 36 35 43 37 33 2e 38 38 39 33 20 31 36 2e 39 34 39 35 20 37 33 2e 38 39 37 36 20 31 36 2e 39 30 38 33 20 37 33 2e 38 39 37 36 20 31 36 2e 38 37 31 33 43 37 34 2e 30 35 30 34 20 31 35 2e 37 36 30 33 20 37 34 2e 31 39 39 20 31 34 2e 36 34 39 32 20 37 34 2e 33 37 32 35 20 31 33 2e 33 36 35 34 43 37 32 2e 38 30 37 32 20 31 34 2e 35 34 36 34 20 37 31 2e 33 39 38 39 20 31 35 2e 36 32 34 35 20 36 39 2e 39 35 37 35 20 31 36 2e 36 36 31 35 43 36 39 2e 38 31 37 31 20 31 36 2e 37 36 30 32 20 36 39 2e 33 35 30 34 20 31 36 2e 36 37 37 39 20 36 39 2e 32 35 39 35 20 31 36 2e 35 33 33 39 43 36 38 2e 31 33 36 31 20 31 34 2e 37 38 35 20 36 37 2e 30 36 32 33 20 31 33 2e 30 30 37 34
                                                                                                                                                                                                                                                                                        Data Ascii: 3 73.8232 17.6449 73.8893 16.9865C73.8893 16.9495 73.8976 16.9083 73.8976 16.8713C74.0504 15.7603 74.199 14.6492 74.3725 13.3654C72.8072 14.5464 71.3989 15.6245 69.9575 16.6615C69.8171 16.7602 69.3504 16.6779 69.2595 16.5339C68.1361 14.785 67.0623 13.0074
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 31 32 2e 33 34 34 39 20 37 32 2e 36 30 34 38 20 31 32 2e 33 32 30 32 20 37 32 2e 36 33 37 39 20 31 32 2e 32 39 31 34 43 37 33 2e 38 39 37 36 20 31 31 2e 33 34 39 20 37 35 2e 31 35 33 31 20 31 30 2e 34 30 32 36 20 37 36 2e 34 31 36 39 20 39 2e 34 36 38 35 43 37 36 2e 34 37 30 36 20 39 2e 34 33 31 34 36 20 37 36 2e 36 30 32 37 20 39 2e 34 39 33 31 39 20 37 36 2e 36 39 33 36 20 39 2e 35 31 33 37 36 43 37 36 2e 36 39 33 36 20 39 2e 36 31 36 36 34 20 37 36 2e 36 38 35 33 20 39 2e 37 31 39 35 31 20 37 36 2e 36 38 35 33 20 39 2e 38 32 36 35 43 37 36 2e 36 36 34 37 20 31 30 2e 31 33 35 31 20 37 36 2e 36 34 34 20 31 30 2e 34 34 33 37 20 37 36 2e 36 32 37 35 20 31 30 2e 37 35 32 34 43 37 36 2e 36 30 32 37 20 31 30 2e 39 38 36 39 20 37 36 2e 35 37 33 38 20 31 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 12.3449 72.6048 12.3202 72.6379 12.2914C73.8976 11.349 75.1531 10.4026 76.4169 9.4685C76.4706 9.43146 76.6027 9.49319 76.6936 9.51376C76.6936 9.61664 76.6853 9.71951 76.6853 9.8265C76.6647 10.1351 76.644 10.4437 76.6275 10.7524C76.6027 10.9869 76.5738 11.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 31 39 2e 32 37 30 34 43 37 32 2e 30 38 30 34 20 32 30 2e 30 30 32 38 20 37 32 2e 34 36 30 33 20 32 30 2e 37 33 39 34 20 37 32 2e 38 34 30 33 20 32 31 2e 34 37 31 39 56 32 31 2e 34 36 37 38 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 36 31 39 20 31 32 2e 38 30 31 36 43 35 33 2e 34 39 35 31 20 31 33 2e 34 34 33 36 20 35 33 2e 33 37 35 33 20 31 34 2e 30 38 31 34 20 35 33 2e 32 35 31 34 20 31 34 2e 37 32 33 33 43 35 33 2e 32 31 30 31 20 31 34 2e 37 31 39 32 20 35 33 2e 31 36 38 38 20 31 34 2e 37 31 31 20 35 33 2e 31 32 37 35 20 31 34 2e 37 30 36 39 43 35 33 2e 32 35 31 34 20 31 33 2e 33 36 31 33 20 35 33 2e 33 37 39 34 20 31 32 2e 30 31 39 38 20 35 33 2e 35 30 33 33 20 31 30 2e 36 37 34 32 43 35 33 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 19.2704C72.0804 20.0028 72.4603 20.7394 72.8403 21.4719V21.4678Z" fill="#060419"/><path d="M53.619 12.8016C53.4951 13.4436 53.3753 14.0814 53.2514 14.7233C53.2101 14.7192 53.1688 14.711 53.1275 14.7069C53.2514 13.3613 53.3794 12.0198 53.5033 10.6742C53.5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 32 34 2e 36 35 36 38 20 35 30 2e 38 39 37 33 20 32 34 2e 34 38 34 20 35 31 2e 31 32 38 36 20 32 34 2e 33 31 39 34 56 32 34 2e 33 32 37 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 33 30 31 20 36 2e 39 36 36 36 34 43 35 33 2e 33 38 33 36 20 37 2e 30 31 31 39 20 35 33 2e 34 36 32 20 37 2e 30 35 37 31 37 20 35 33 2e 35 34 34 36 20 37 2e 31 30 32 34 33 43 35 33 2e 34 38 32 37 20 37 2e 32 37 35 32 36 20 35 33 2e 34 32 30 37 20 37 2e 34 34 38 30 39 20 35 33 2e 33 35 38 38 20 37 2e 36 31 36 38 43 35 33 2e 33 34 32 33 20 37 2e 36 31 36 38 20 35 33 2e 33 32 35 37 20 37 2e 36 31 32 36 39 20 35 33 2e 33 30 39 32 20 37 2e 36 30 38 35 37 43 35 33 2e 33 30 39 32 20 37 2e 33 39 34 36 20 35 33 2e 33 30 31 20 37
                                                                                                                                                                                                                                                                                        Data Ascii: 24.6568 50.8973 24.484 51.1286 24.3194V24.3276Z" fill="#060419"/><path d="M53.301 6.96664C53.3836 7.0119 53.462 7.05717 53.5446 7.10243C53.4827 7.27526 53.4207 7.44809 53.3588 7.6168C53.3423 7.6168 53.3257 7.61269 53.3092 7.60857C53.3092 7.3946 53.301 7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 32 34 2e 33 39 33 35 48 37 32 2e 35 30 39 39 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 37 2e 38 37 31 38 20 32 32 2e 38 34 32 32 43 36 38 2e 32 36 38 33 20 32 32 2e 39 30 33 39 20 36 38 2e 36 36 34 38 20 32 32 2e 39 36 35 36 20 36 39 2e 30 36 31 33 20 32 33 2e 30 32 33 32 43 36 38 2e 39 30 34 33 20 32 33 2e 30 36 38 35 20 36 38 2e 37 34 37 34 20 32 33 2e 31 31 33 38 20 36 38 2e 35 39 30 35 20 32 33 2e 31 35 39 43 36 38 2e 33 35 30 39 20 32 33 2e 30 35 32 20 36 38 2e 31 31 31 34 20 32 32 2e 39 34 35 20 36 37 2e 38 37 31 38 20 32 32 2e 38 34 32 32 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 33 2e 35 31 37 36 20 32 35 2e 33 31 35 32 43 37 33 2e 36 30 34 34
                                                                                                                                                                                                                                                                                        Data Ascii: 24.3935H72.5099Z" fill="#060419"/><path d="M67.8718 22.8422C68.2683 22.9039 68.6648 22.9656 69.0613 23.0232C68.9043 23.0685 68.7474 23.1138 68.5905 23.159C68.3509 23.052 68.1114 22.945 67.8718 22.8422Z" fill="#060419"/><path d="M73.5176 25.3152C73.6044
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2e 36 39 36 39 20 38 37 2e 36 30 35 32 20 34 31 2e 36 39 36 39 20 38 37 2e 32 31 37 20 34 31 2e 36 39 36 39 43 38 36 2e 39 30 37 32 20 34 31 2e 37 31 37 35 20 38 36 2e 36 30 31 36 20 34 31 2e 37 34 32 32 20 38 36 2e 32 39 31 39 20 34 31 2e 37 36 32 38 43 38 36 2e 31 30 31 39 20 34 31 2e 37 38 37 34 20 38 35 2e 39 31 31 39 20 34 31 2e 38 30 38 20 38 35 2e 37 32 31 39 20 34 31 2e 38 33 32 37 43 38 35 2e 34 31 32 32 20 34 31 2e 38 39 34 34 20 38 35 2e 30 39 38 33 20 34 31 2e 39 35 36 32 20 38 34 2e 37 38 38 35 20 34 32 2e 30 31 37 39 43 38 33 2e 39 36 32 35 20 34 32 2e 32 31 35 34 20 38 33 2e 31 33 36 35 20 34 32 2e 34 30 38 38 20 38 32 2e 33 31 30 35 20 34 32 2e 36 30 36 33 43 38 31 2e 39 35 39 34 20 34 32 2e 36 39 32 37 20 38 31 2e 36 30 38 34 20 34 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: .6969 87.6052 41.6969 87.217 41.6969C86.9072 41.7175 86.6016 41.7422 86.2919 41.7628C86.1019 41.7874 85.9119 41.808 85.7219 41.8327C85.4122 41.8944 85.0983 41.9562 84.7885 42.0179C83.9625 42.2154 83.1365 42.4088 82.3105 42.6063C81.9594 42.6927 81.6084 42.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 37 39 20 38 36 2e 39 36 30 39 20 34 36 2e 33 38 38 43 38 36 2e 39 36 35 31 20 34 36 2e 34 30 38 35 20 38 36 2e 39 36 30 39 20 34 36 2e 34 32 35 20 38 36 2e 39 35 36 38 20 34 36 2e 34 34 35 36 43 38 36 2e 38 39 34 38 20 34 37 2e 30 33 38 31 20 38 36 2e 38 32 38 38 20 34 37 2e 36 33 30 37 20 38 36 2e 37 36 36 38 20 34 38 2e 32 32 33 32 43 38 36 2e 37 36 36 38 20 34 38 2e 37 39 39 33 20 38 36 2e 37 36 36 38 20 34 39 2e 33 37 35 34 20 38 36 2e 37 36 36 38 20 34 39 2e 39 35 35 36 43 38 37 2e 33 31 36 31 20 35 30 2e 34 34 31 32 20 38 37 2e 37 39 39 33 20 35 31 2e 31 31 36 31 20 38 38 2e 34 33 39 35 20 35 31 2e 33 33 34 32 43 38 38 2e 37 36 39 39 20 35 31 2e 34 34 35 33 20 38 39 2e 34 38 38 35 20 35 30 2e 38 33 32 31 20 38 39 2e 38 34 33 37 20 35 30 2e 33 39 35
                                                                                                                                                                                                                                                                                        Data Ascii: 79 86.9609 46.388C86.9651 46.4085 86.9609 46.425 86.9568 46.4456C86.8948 47.0381 86.8288 47.6307 86.7668 48.2232C86.7668 48.7993 86.7668 49.3754 86.7668 49.9556C87.3161 50.4412 87.7993 51.1161 88.4395 51.3342C88.7699 51.4453 89.4885 50.8321 89.8437 50.395
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 31 39 2e 37 34 33 36 20 37 38 2e 31 39 36 39 20 31 39 2e 37 36 30 31 20 37 38 2e 31 37 36 33 20 31 39 2e 37 37 36 35 43 37 37 2e 38 31 32 38 20 32 30 2e 31 32 32 32 20 37 37 2e 34 34 39 34 20 32 30 2e 34 36 37 38 20 37 37 2e 30 38 36 20 32 30 2e 38 31 33 35 4c 37 36 2e 35 30 33 36 20 32 31 2e 30 38 31 43 37 36 2e 31 35 36 37 20 32 31 2e 32 37 38 35 20 37 35 2e 38 30 35 36 20 32 31 2e 34 37 36 20 37 35 2e 34 35 38 37 20 32 31 2e 36 37 37 36 43 37 35 2e 33 35 39 36 20 32 32 2e 32 31 36 37 20 37 35 2e 33 31 38 33 20 32 32 2e 37 37 32 32 20 37 35 2e 31 34 30 37 20 32 33 2e 32 38 32 35 43 37 35 2e 30 36 36 34 20 32 33 2e 34 39 36 34 20 37 34 2e 36 38 32 33 20 32 33 2e 37 37 32 31 20 37 34 2e 34 37 31 36 20 32 33 2e 37 34 37 35 43 37 32 2e 37 30 34 20 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: 19.7436 78.1969 19.7601 78.1763 19.7765C77.8128 20.1222 77.4494 20.4678 77.086 20.8135L76.5036 21.081C76.1567 21.2785 75.8056 21.476 75.4587 21.6776C75.3596 22.2167 75.3183 22.7722 75.1407 23.2825C75.0664 23.4964 74.6823 23.7721 74.4716 23.7475C72.704 23
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 38 34 35 36 20 34 36 2e 35 37 37 32 20 33 34 2e 30 36 33 37 20 34 36 2e 35 36 39 20 33 34 2e 32 37 37 36 43 34 36 2e 38 30 34 34 20 33 35 2e 37 30 39 37 20 34 37 2e 30 34 33 39 20 33 37 2e 31 34 31 37 20 34 37 2e 32 37 39 33 20 33 38 2e 35 37 33 37 43 34 37 2e 32 38 33 35 20 33 38 2e 35 39 34 32 20 34 37 2e 32 38 37 36 20 33 38 2e 36 31 38 39 20 34 37 2e 32 39 35 39 20 33 38 2e 36 33 39 35 43 34 37 2e 37 39 39 37 20 34 30 2e 33 35 39 36 20 34 39 2e 31 38 33 33 20 34 31 2e 33 32 36 36 20 35 30 2e 34 39 32 35 20 34 32 2e 33 36 33 35 43 35 30 2e 35 34 36 32 20 34 32 2e 34 35 20 35 30 2e 35 39 35 38 20 34 32 2e 35 33 32 33 20 35 30 2e 36 39 39 20 34 32 2e 37 30 35 31 43 35 30 2e 34 31 38 32 20 34 32 2e 36 32 36 39 20 35 30 2e 32 33 32 33 20 34 32 2e 35 37 37
                                                                                                                                                                                                                                                                                        Data Ascii: 8456 46.5772 34.0637 46.569 34.2776C46.8044 35.7097 47.0439 37.1417 47.2793 38.5737C47.2835 38.5942 47.2876 38.6189 47.2959 38.6395C47.7997 40.3596 49.1833 41.3266 50.4925 42.3635C50.5462 42.45 50.5958 42.5323 50.699 42.7051C50.4182 42.6269 50.2323 42.577


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        90192.168.2.649854104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1052OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/theskinny.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 3651
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f86eae7d26-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfR6EOOfftYumnRSZw-x9jW02PCKIGQbnHZSzCjnizDQ:4c80be1709f42e44534e7247b73afb91"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 10 Apr 2024 20:37:35 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=3651
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 31 20 36 31 22 20 77 69 64 74 68 3d 22 31 32 31 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 31 2e 36 36 33 35 20 32 36 2e 33 30 33 31 43 37 30 2e 38 32 36 32 20 32 36 2e 33 30 33 31 20 37 30 2e 30 34 32 32 20 32 37 2e 30 30 35 38 20 36 39 2e 39 33 34 32 20 32 37 2e 38 34 33 31 4c 36 38 2e 38 35 32 39 20 33 36 2e 37 33 32 34 4c 36 31 2e 37 37 34 32 20 32 36 2e 38 34 33 31 48 35 37 2e 31 38 30 39 4c 35 35 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="61" viewBox="0 0 121 61" width="121"><path d="M71.6635 26.3031C70.8262 26.3031 70.0422 27.0058 69.9342 27.8431L68.8529 36.7324L61.7742 26.8431H57.1809L55.5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 32 39 20 32 39 2e 32 34 38 34 20 31 33 2e 39 32 32 32 20 33 32 2e 31 39 32 34 43 31 33 2e 35 37 31 36 20 33 35 2e 31 33 37 38 20 31 35 2e 36 37 38 32 20 33 37 2e 35 34 31 38 20 31 38 2e 36 32 33 36 20 33 37 2e 35 34 31 38 48 32 31 2e 30 30 30 39 43 32 31 2e 38 36 34 39 20 33 37 2e 35 34 31 38 20 32 32 2e 34 38 37 36 20 33 38 2e 32 31 37 38 20 32 32 2e 33 37 38 32 20 33 39 2e 30 38 31 38 43 32 32 2e 32 37 30 32 20 33 39 2e 39 34 37 31 20 32 31 2e 34 38 36 32 20 34 30 2e 36 34 38 34 20 32 30 2e 36 32 32 32 20 34 30 2e 36 34 38 34 48 31 33 2e 39 31 32 39 43 31 33 2e 30 37 35 36 20 34 30 2e 36 34 38 34 20 31 32 2e 32 39 31 36 20 34 31 2e 33 35 31 31 20 31 32 2e 31 38 33 36 20 34 32 2e 31 38 38 34 43 31 32 2e 30 37 35 36 20 34 33 2e 30 32 35 38 20 31 32 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: 29 29.2484 13.9222 32.1924C13.5716 35.1378 15.6782 37.5418 18.6236 37.5418H21.0009C21.8649 37.5418 22.4876 38.2178 22.3782 39.0818C22.2702 39.9471 21.4862 40.6484 20.6222 40.6484H13.9129C13.0756 40.6484 12.2916 41.3511 12.1836 42.1884C12.0756 43.0258 12.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 34 33 31 43 39 31 2e 34 36 38 39 20 32 37 2e 30 30 35 38 20 39 30 2e 38 34 37 35 20 32 36 2e 33 30 33 31 20 39 30 2e 30 31 30 32 20 32 36 2e 33 30 33 31 43 38 39 2e 31 37 32 39 20 32 36 2e 33 30 33 31 20 38 38 2e 33 38 38 39 20 32 37 2e 30 30 35 38 20 38 38 2e 32 38 30 39 20 32 37 2e 38 34 33 31 4c 38 37 2e 31 39 39 35 20 33 36 2e 37 33 32 34 4c 38 30 2e 31 32 30 39 20 32 36 2e 38 34 33 31 48 37 35 2e 35 32 37 35 4c 37 33 2e 35 38 32 32 20 34 32 2e 37 33 31 31 43 37 33 2e 34 37 34 32 20 34 33 2e 35 36 38 34 20 37 34 2e 30 39 35 35 20 34 34 2e 32 37 31 31 20 37 34 2e 39 33 32 39 20 34 34 2e 32 37 31 31 43 37 35 2e 37 37 30 32 20 34 34 2e 32 37 31 31 20 37 36 2e 35 35 34 32 20 34 33 2e 35 36 38 34 20 37 36 2e 36 36 32 32 20 34 32 2e 37 33 31 31 4c 37 37 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 431C91.4689 27.0058 90.8475 26.3031 90.0102 26.3031C89.1729 26.3031 88.3889 27.0058 88.2809 27.8431L87.1995 36.7324L80.1209 26.8431H75.5275L73.5822 42.7311C73.4742 43.5684 74.0955 44.2711 74.9329 44.2711C75.7702 44.2711 76.5542 43.5684 76.6622 42.7311L77.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC113INData Raw: 39 20 32 34 2e 37 37 32 34 20 35 38 2e 35 33 36 39 20 32 32 2e 39 39 37 38 20 35 38 2e 35 33 36 39 20 32 30 2e 38 30 38 34 43 35 38 2e 35 33 36 39 20 31 38 2e 36 31 37 38 20 35 36 2e 31 30 30 39 20 31 36 2e 38 34 33 31 20 35 33 2e 30 39 36 39 20 31 36 2e 38 34 33 31 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 9 24.7724 58.5369 22.9978 58.5369 20.8084C58.5369 18.6178 56.1009 16.8431 53.0969 16.8431Z" fill="black"/></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        91192.168.2.649855104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1059OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/what-do-you-meme.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 21248
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f849915e78-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfOwNkwrS52DdLu_3E2XOpXOGiCKIGQbnHZSzCjnizDQ:2ae138a96bed9f64ecb69df499ce76f7"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:33 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+1 v=2024.6.0 l=21248
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 31 20 36 36 22 20 77 69 64 74 68 3d 22 31 32 31 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 33 34 38 37 20 36 30 2e 30 37 36 43 36 39 2e 33 30 36 35 20 35 39 2e 33 38 38 35 20 36 39 2e 32 32 36 34 20 35 38 2e 37 30 31 31 20 36 39 2e 32 32 32 32 20 35 38 2e 30 31 37 39 43 36 39 2e 32 31 37 39 20 35 32 2e 38 38 37 34 20 36 39 2e 32 32 32 32 20 34 37 2e 37 35 32 37 20 36 39 2e 32 33 34 38 20 34 32 2e 36 32
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="66" viewBox="0 0 121 66" width="121"><path d="M69.3487 60.076C69.3065 59.3885 69.2264 58.7011 69.2222 58.0179C69.2179 52.8874 69.2222 47.7527 69.2348 42.62
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 37 34 20 35 39 2e 37 38 37 34 20 36 30 2e 39 33 32 31 20 35 39 2e 36 30 39 32 43 36 30 2e 38 30 39 38 20 35 38 2e 38 31 39 39 20 36 30 2e 36 39 31 37 20 35 38 2e 30 33 30 36 20 36 30 2e 35 37 37 38 20 35 37 2e 32 33 37 31 43 36 30 2e 32 39 39 35 20 35 35 2e 33 30 36 32 20 36 30 2e 30 32 31 32 20 35 33 2e 33 37 35 34 20 35 39 2e 37 35 31 34 20 35 31 2e 34 34 34 36 43 35 39 2e 35 31 35 32 20 34 39 2e 37 35 31 34 20 35 39 2e 32 37 39 31 20 34 38 2e 30 36 32 35 20 35 39 2e 30 35 31 34 20 34 36 2e 33 36 39 33 43 35 38 2e 37 35 32 20 34 34 2e 31 34 39 39 20 35 38 2e 34 36 35 33 20 34 31 2e 39 32 36 33 20 35 38 2e 31 37 34 33 20 33 39 2e 37 30 32 37 43 35 38 2e 31 36 31 37 20 33 39 2e 36 31 33 36 20 35 38 2e 31 32 33 37 20 33 39 2e 35 32 38 37 20 35 38 2e 30 39
                                                                                                                                                                                                                                                                                        Data Ascii: 74 59.7874 60.9321 59.6092C60.8098 58.8199 60.6917 58.0306 60.5778 57.2371C60.2995 55.3062 60.0212 53.3754 59.7514 51.4446C59.5152 49.7514 59.2791 48.0625 59.0514 46.3693C58.752 44.1499 58.4653 41.9263 58.1743 39.7027C58.1617 39.6136 58.1237 39.5287 58.09
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 2e 38 32 39 32 20 32 37 2e 31 38 38 34 20 37 36 2e 38 32 39 32 20 32 37 2e 34 33 38 38 43 37 36 2e 38 32 39 32 20 32 39 2e 39 39 37 37 20 37 36 2e 38 32 39 32 20 33 32 2e 35 35 36 35 20 37 36 2e 38 32 39 32 20 33 35 2e 31 31 39 36 43 37 36 2e 38 32 34 39 20 33 38 2e 37 33 35 32 20 37 36 2e 38 31 32 33 20 34 32 2e 33 35 30 37 20 37 36 2e 38 30 33 39 20 34 35 2e 39 36 36 32 43 37 36 2e 37 39 35 34 20 34 39 2e 38 36 31 38 20 37 36 2e 37 39 31 32 20 35 33 2e 37 35 33 31 20 37 36 2e 37 37 34 33 20 35 37 2e 36 34 38 37 43 37 36 2e 37 37 34 33 20 35 38 2e 34 35 39 32 20 37 36 2e 37 31 35 33 20 35 39 2e 32 36 39 37 20 37 36 2e 36 38 31 36 20 36 30 2e 30 38 30 32 48 36 39 2e 33 35 32 39 4c 36 39 2e 33 34 38 37 20 36 30 2e 30 37 36 5a 4d 37 35 2e 31 38 34 36 20 35
                                                                                                                                                                                                                                                                                        Data Ascii: .8292 27.1884 76.8292 27.4388C76.8292 29.9977 76.8292 32.5565 76.8292 35.1196C76.8249 38.7352 76.8123 42.3507 76.8039 45.9662C76.7954 49.8618 76.7912 53.7531 76.7743 57.6487C76.7743 58.4592 76.7153 59.2697 76.6816 60.0802H69.3529L69.3487 60.076ZM75.1846 5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 35 37 20 39 35 2e 30 31 31 36 20 35 33 2e 35 32 38 32 20 39 35 2e 30 30 37 34 20 35 33 2e 37 39 35 36 43 39 34 2e 39 38 36 33 20 35 35 2e 38 39 31 39 20 39 34 2e 39 37 37 38 20 35 37 2e 39 39 32 34 20 39 34 2e 39 36 35 32 20 36 30 2e 30 38 38 38 48 38 30 2e 31 36 34 34 4c 38 30 2e 31 35 36 20 36 30 2e 30 37 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 39 2e 33 33 34 20 33 31 2e 33 31 37 35 43 31 31 39 2e 32 34 35 20 33 31 2e 34 30 36 36 20 31 31 39 2e 31 33 36 20 33 31 2e 34 38 33 20 31 31 39 2e 30 36 38 20 33 31 2e 35 38 34 38 43 31 31 38 2e 37 39 38 20 33 31 2e 39 39 36 34 20 31 31 38 2e 32 38 38 20 33 32 2e 32 32 31 33 20 31 31 37 2e 38 35 34 20 33 32 2e 30 39 38 33 43 31 31 37 2e 34 33 32 20 33 31
                                                                                                                                                                                                                                                                                        Data Ascii: 57 95.0116 53.5282 95.0074 53.7956C94.9863 55.8919 94.9778 57.9924 94.9652 60.0888H80.1644L80.156 60.076Z" fill="#060419"/><path d="M119.334 31.3175C119.245 31.4066 119.136 31.483 119.068 31.5848C118.798 31.9964 118.288 32.2213 117.854 32.0983C117.432 31
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 31 43 31 35 2e 34 34 36 20 33 33 2e 32 33 35 35 20 31 35 2e 37 32 30 31 20 33 35 2e 34 32 31 20 31 36 2e 30 31 35 33 20 33 37 2e 36 30 36 34 43 31 36 2e 31 38 33 39 20 33 38 2e 38 35 34 20 31 36 2e 33 36 31 20 34 30 2e 31 30 31 36 20 31 36 2e 35 33 38 31 20 34 31 2e 33 34 39 32 43 31 36 2e 35 35 35 20 34 31 2e 34 35 35 33 20 31 36 2e 35 38 38 37 20 34 31 2e 35 35 37 31 20 31 36 2e 36 31 34 20 34 31 2e 36 36 33 32 43 31 36 2e 36 34 37 38 20 34 31 2e 36 36 33 32 20 31 36 2e 36 38 31 35 20 34 31 2e 36 37 31 37 20 31 36 2e 37 31 35 32 20 34 31 2e 36 37 36 43 31 36 2e 37 39 35 34 20 34 31 2e 31 38 33 37 20 31 36 2e 38 39 36 36 20 34 30 2e 36 39 35 37 20 31 36 2e 39 35 35 36 20 34 30 2e 32 30 33 35 43 31 37 2e 31 39 35 39 20 33 38 2e 32 36 38 34 20 31 37 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: 1C15.446 33.2355 15.7201 35.421 16.0153 37.6064C16.1839 38.854 16.361 40.1016 16.5381 41.3492C16.555 41.4553 16.5887 41.5571 16.614 41.6632C16.6478 41.6632 16.6815 41.6717 16.7152 41.676C16.7954 41.1837 16.8966 40.6957 16.9556 40.2035C17.1959 38.2684 17.4
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 20 34 31 2e 39 35 36 20 31 31 2e 33 30 35 32 20 34 30 2e 38 35 37 20 31 31 2e 31 38 32 39 20 33 39 2e 37 36 32 31 43 31 31 2e 31 37 30 32 20 33 39 2e 36 36 30 33 20 31 31 2e 31 34 39 31 20 33 39 2e 35 35 38 34 20 31 31 2e 30 33 39 35 20 33 39 2e 34 33 35 34 43 31 31 2e 30 30 35 38 20 33 39 2e 35 34 35 37 20 31 30 2e 39 35 31 20 33 39 2e 36 35 36 20 31 30 2e 39 34 32 35 20 33 39 2e 37 36 36 34 43 31 30 2e 39 31 33 20 34 30 2e 34 33 32 36 20 31 30 2e 38 37 35 31 20 34 31 2e 30 39 38 38 20 31 30 2e 38 37 35 31 20 34 31 2e 37 36 35 31 43 31 30 2e 38 37 35 31 20 34 37 2e 36 33 38 32 20 31 30 2e 38 37 35 31 20 35 33 2e 35 30 37 20 31 30 2e 38 37 35 31 20 35 39 2e 33 38 30 31 43 31 30 2e 38 37 35 31 20 35 39 2e 38 32 31 34 20 31 30 2e 38 33 37 31 20 35 39 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 41.956 11.3052 40.857 11.1829 39.7621C11.1702 39.6603 11.1491 39.5584 11.0395 39.4354C11.0058 39.5457 10.951 39.656 10.9425 39.7664C10.913 40.4326 10.8751 41.0988 10.8751 41.7651C10.8751 47.6382 10.8751 53.507 10.8751 59.3801C10.8751 59.8214 10.8371 59.8
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 36 37 38 20 34 37 2e 30 37 31 35 20 32 36 2e 39 38 30 35 43 34 37 2e 33 36 32 34 20 32 36 2e 39 38 30 35 20 34 37 2e 34 39 33 31 20 32 37 2e 30 37 33 39 20 34 37 2e 34 38 38 39 20 32 37 2e 33 37 30 39 43 34 37 2e 34 37 36 33 20 32 39 2e 33 34 38 34 20 34 37 2e 34 36 37 38 20 33 31 2e 33 32 35 39 20 34 37 2e 34 36 37 38 20 33 33 2e 33 30 33 34 43 34 37 2e 34 36 37 38 20 33 33 2e 35 33 36 38 20 34 37 2e 33 37 35 31 20 33 33 2e 36 32 35 39 20 34 37 2e 31 34 37 34 20 33 33 2e 36 32 35 39 43 34 35 2e 35 36 36 31 20 33 33 2e 36 32 35 39 20 34 33 2e 39 38 30 36 20 33 33 2e 36 33 34 34 20 34 32 2e 33 39 39 33 20 33 33 2e 36 33 30 32 43 34 31 2e 37 37 35 32 20 33 33 2e 36 33 30 32 20 34 31 2e 37 36 32 36 20 33 33 2e 36 32 31 37 20 34 31 2e 37 36 32 36 20 33 34 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 678 47.0715 26.9805C47.3624 26.9805 47.4931 27.0739 47.4889 27.3709C47.4763 29.3484 47.4678 31.3259 47.4678 33.3034C47.4678 33.5368 47.3751 33.6259 47.1474 33.6259C45.5661 33.6259 43.9806 33.6344 42.3993 33.6302C41.7752 33.6302 41.7626 33.6217 41.7626 34.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 36 20 32 36 2e 34 32 34 36 20 31 30 35 2e 33 39 38 20 32 36 2e 32 34 36 34 20 31 30 36 2e 38 34 38 20 32 36 2e 33 30 31 36 43 31 30 38 2e 34 35 35 20 32 36 2e 33 36 31 20 31 31 30 2e 30 35 33 20 32 36 2e 35 36 34 37 20 31 31 31 2e 35 34 36 20 32 37 2e 32 32 36 36 43 31 31 33 2e 37 39 37 20 32 38 2e 32 32 33 39 20 31 31 35 2e 31 35 35 20 33 30 2e 30 30 36 32 20 31 31 35 2e 38 31 33 20 33 32 2e 33 34 34 34 43 31 31 36 2e 34 35 20 33 34 2e 36 31 34 37 20 31 31 36 2e 32 38 35 20 33 36 2e 38 38 30 37 20 31 31 35 2e 36 35 37 20 33 39 2e 31 32 35 36 43 31 31 35 2e 33 30 37 20 34 30 2e 33 38 35 39 20 31 31 34 2e 35 30 36 20 34 31 2e 33 37 38 39 20 31 31 33 2e 36 36 32 20 34 32 2e 33 33 37 39 43 31 31 32 2e 38 34 38 20 34 33 2e 32 36 37 33 20 31 31 32 2e 30 35 36
                                                                                                                                                                                                                                                                                        Data Ascii: 6 26.4246 105.398 26.2464 106.848 26.3016C108.455 26.361 110.053 26.5647 111.546 27.2266C113.797 28.2239 115.155 30.0062 115.813 32.3444C116.45 34.6147 116.285 36.8807 115.657 39.1256C115.307 40.3859 114.506 41.3789 113.662 42.3379C112.848 43.2673 112.056
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 30 2e 34 38 32 39 20 32 31 2e 35 37 38 35 20 31 30 2e 33 33 35 33 20 32 32 2e 33 30 34 31 20 31 30 2e 32 32 31 35 20 32 33 2e 30 33 34 43 31 30 2e 31 37 39 33 20 32 33 2e 33 30 31 34 20 31 30 2e 30 34 38 36 20 32 33 2e 33 38 36 32 20 39 2e 37 38 32 39 32 20 32 33 2e 33 38 32 43 38 2e 31 37 36 33 34 20 32 33 2e 33 36 39 33 20 36 2e 35 36 39 37 36 20 32 33 2e 33 36 39 33 20 34 2e 39 36 33 31 39 20 32 33 2e 33 38 32 43 34 2e 37 33 39 37 20 32 33 2e 33 38 32 20 34 2e 36 35 31 31 35 20 32 33 2e 32 38 38 36 20 34 2e 36 33 30 30 36 20 32 33 2e 30 39 37 37 43 34 2e 35 36 36 38 31 20 32 32 2e 35 39 32 37 20 34 2e 35 30 37 37 38 20 32 32 2e 30 38 37 37 20 34 2e 34 34 38 37 34 20 32 31 2e 35 38 32 37 43 34 2e 31 38 37 33 31 20 31 39 2e 32 33 36 31 20 33 2e 39 33 38
                                                                                                                                                                                                                                                                                        Data Ascii: 0.4829 21.5785 10.3353 22.3041 10.2215 23.034C10.1793 23.3014 10.0486 23.3862 9.78292 23.382C8.17634 23.3693 6.56976 23.3693 4.96319 23.382C4.7397 23.382 4.65115 23.2886 4.63006 23.0977C4.56681 22.5927 4.50778 22.0877 4.44874 21.5827C4.18731 19.2361 3.938
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 31 38 20 33 31 2e 34 33 36 20 32 32 2e 38 36 20 33 31 2e 33 39 33 38 20 32 33 2e 31 36 39 38 43 33 31 2e 33 38 31 32 20 32 33 2e 32 35 34 37 20 33 31 2e 32 37 31 35 20 32 33 2e 33 35 32 33 20 33 31 2e 31 38 33 20 32 33 2e 33 38 36 32 43 33 31 2e 30 37 37 36 20 32 33 2e 34 33 32 39 20 33 30 2e 39 34 36 39 20 32 33 2e 34 33 32 39 20 33 30 2e 38 32 34 36 20 32 33 2e 34 33 32 39 43 32 39 2e 36 39 30 33 20 32 33 2e 34 33 32 39 20 32 38 2e 35 35 31 37 20 32 33 2e 34 33 32 39 20 32 37 2e 34 31 37 34 20 32 33 2e 34 32 34 34 43 32 36 2e 39 30 33 20 32 33 2e 34 32 34 34 20 32 36 2e 38 35 36 36 20 32 33 2e 33 39 30 35 20 32 36 2e 38 35 36 36 20 32 32 2e 38 36 34 33 43 32 36 2e 38 35 36 36 20 32 30 2e 37 30 34 33 20 32 36 2e 38 36 35 20 31 38 2e 35 34 38 36 20 32 36
                                                                                                                                                                                                                                                                                        Data Ascii: 18 31.436 22.86 31.3938 23.1698C31.3812 23.2547 31.2715 23.3523 31.183 23.3862C31.0776 23.4329 30.9469 23.4329 30.8246 23.4329C29.6903 23.4329 28.5517 23.4329 27.4174 23.4244C26.903 23.4244 26.8566 23.3905 26.8566 22.8643C26.8566 20.7043 26.865 18.5486 26


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        92192.168.2.649859104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC557OUTGET /_next/static/chunks/pages/index-233b11527ea9b7a1.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="index-233b11527ea9b7a1.js"
                                                                                                                                                                                                                                                                                        etag: W/"1f1f83f1dbb814d5e7960cc25f203ed8"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/pages/index-233b11527ea9b7a1.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::f7qsp-1720705329563-c7ab34d295e5
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 368732
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f92b35c3f3-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC730INData Raw: 37 34 63 64 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 34 38 33 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 38 30 35 31 32 29 7d 5d 29 7d 2c 37 32 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 35 38 39 33 29 2c 6f 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 74cd(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{48312:function(e,t,s){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return s(80512)}])},72589:function(e,t,s){"use strict";s.d(t,{s:function(){return m}});var a=s(85893),o=
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 61 7a 79 22 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 69 28 29 2c 7b 2e 2e 2e 6e 2c 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 6f 2c 6c 6f 61 64 65 72 3a 6c 2c 61 6c 74 3a 74 2c 70 72 69 6f 72 69 74 79 3a 72 2c 6c 6f 61 64 69 6e 67 3a 6d 7d 29 7d 7d 2c 33 32 33 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 35 38 39 33 29 2c 6f 3d 73 28 31 35 32 31 34 29 3b 73 28 33 32 34 34 35 29 3b 76 61 72 20 69 3d 73 28 37 32 35 38 39 29 2c 72 3d 73 28 36 37 32 39 34 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 72 65 76 65 72 73 65 64 3a 74 7d 3d 65 3b 72 65 74
                                                                                                                                                                                                                                                                                        Data Ascii: azy",...n}=e;return(0,a.jsx)(i(),{...n,width:s,height:o,loader:l,alt:t,priority:r,loading:m})}},32311:function(e,t,s){"use strict";s.d(t,{E:function(){return l}});var a=s(85893),o=s(15214);s(32445);var i=s(72589),r=s(67294);let l=e=>{let{reversed:t}=e;ret
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 72 65 6e 3a 74 2e 74 69 74 6c 65 7d 29 2c 74 2e 73 75 62 74 69 74 6c 65 26 26 28 30 2c 61 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 70 61 63 69 6e 67 2d 5b 30 2e 37 32 70 78 5d 20 74 65 78 74 2d 5b 31 36 70 78 5d 20 75 70 70 65 72 63 61 73 65 20 74 65 78 74 2d 63 79 62 65 72 2d 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 73 75 62 74 69 74 6c 65 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 69 64 64 65 6e 20 6d 64 3a 62 6c 6f 63 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 69 2e 73 2c 7b 73 72 63 3a 74 2e 69 6d 61 67 65 7c 7c 22 22 2c 61 6c 74 3a 74 2e 74 69 74 6c 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 20 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                                        Data Ascii: ren:t.title}),t.subtitle&&(0,a.jsx)("p",{className:"spacing-[0.72px] text-[16px] uppercase text-cyber-ink",children:t.subtitle})]})]}),(0,a.jsx)("div",{className:"hidden md:block",children:(0,a.jsx)(i.s,{src:t.image||"",alt:t.title,className:"w-full ".con
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 73 4e 61 6d 65 3a 22 67 6c 69 64 65 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 32 30 32 33 5f 72 65 64 65 73 69 67 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2e 6c 65 6e 67 74 68 3e 31 26 26 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 73 22 2c 22 64 61 74 61 2d 67 6c 69 64 65 2d 65 6c 22 3a 22 63 6f 6e 74 72 6f 6c 73 5b 6e 61 76 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 67 6c 69 64 65 5f 5f 62 75 6c 6c 65 74 22 2c 22 64 61 74 61 2d 67 6c 69 64 65 2d 64 69 72 22 3a 22 3d 22 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 65 2e 74 69 74 6c 65 2b 74 29 29 7d 29 2c 74 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                        Data Ascii: sName:"glide__navigation_2023_redesign",children:[t.length>1&&(0,a.jsx)("div",{className:"glide__bullets","data-glide-el":"controls[nav]",children:t.map((e,t)=>(0,a.jsx)("div",{className:"glide__bullet","data-glide-dir":"=".concat(t)},e.title+t))}),t.leng
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 6c 65 66 74 2d 30 20 62 6f 74 74 6f 6d 2d 30 20 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 4a 35 2c 7b 61 75 74 6f 70 6c 61 79 3a 21 30 2c 6c 6f 6f 70 3a 21 30 2c 73 72 63 3a 22 2e 2e 2f 73 74 61 74 69 63 2f 6c 6f 74 74 69 65 46 69 6c 65 73 2f 68 6f 6d 65 70 61 67 65 2f 54 65 74 72 69 73 2e 6a 73 6f 6e 22 2c 6c 6f 74 74 69 65 52 65 66 3a 65 3d 3e 7b 65 2e 77 72 61 70 70 65 72 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 61 75 74 6f 22 2c 65 2e 77 72 61 70 70 65 72 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 61 75 74 6f 22 2c 65 2e 77 72 61 70 70 65 72 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69
                                                                                                                                                                                                                                                                                        Data Ascii: left-0 bottom-0 h-full w-full",children:(0,a.jsx)(o.J5,{autoplay:!0,loop:!0,src:"../static/lottieFiles/homepage/Tetris.json",lottieRef:e=>{e.wrapper.children[0].style.width="auto",e.wrapper.children[0].style.height="auto",e.wrapper.children[0].style.margi
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 4c 6f 67 6f 22 2c 68 65 69 67 68 74 3a 31 31 31 2c 77 69 64 74 68 3a 33 36 36 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 63 61 72 72 79 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 77 73 6c 65 74 74 65 72 2e 63 61 72 72 79 6d 65 64 69 61 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 30 30 70 78 5d 20 68 2d 5b 37 35 70 78 5d 20 74 6f 70 2d 5b 36 70 78 5d 20 72 65 6c 61 74 69 76 65 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 63 61 72 72 79 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: Logo",height:111,width:366}},{itemKey:"carry",href:"https://newsletter.carrymedia.com/?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[100px] h-[75px] top-[6px] relative",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/carry-2.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 64 61 69 6c 79 2d 64 72 6f 70 2e 73 76 67 22 2c 61 6c 74 3a 22 44 61 69 6c 79 20 44 72 6f 70 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 72 61 70 2d 74 76 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 72 61 70 74 76 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 39 30 70 78 5d 20 68 2d 5b 35 35 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47
                                                                                                                                                                                                                                                                                        Data Ascii: ber-ink-bg/CompanyLogosCyberInkBG/daily-drop.svg",alt:"Daily Drop Logo"}},{itemKey:"rap-tv",href:"https://raptv.com?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[90px] h-[55px]",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 62 6f 73 74 6f 6e 2d 67 6c 6f 62 65 2d 6d 65 64 69 61 2e 73 76 67 22 2c 61 6c 74 3a 22 54 68 65 20 42 6f 73 74 6f 6e 20 47 6c 6f 62 65 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 61 77 61 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 61 63 63 69 64 65 6e 74 61 6c 6c 79 77 65 73 61 6e 64 65 72 73 6f 6e 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 35 30 70 78 5d 20 68 2d 5b 37 30 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d
                                                                                                                                                                                                                                                                                        Data Ascii: company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/boston-globe-media.svg",alt:"The Boston Globe Logo"}},{itemKey:"awa",href:"https://accidentallywesanderson.com?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[150px] h-[70px]",src:"com
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 32 30 30 70 78 5d 20 68 2d 5b 37 35 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 66 75 74 75 72 65 2d 70 61 72 74 79 2e 73 76 67 22 2c 61 6c 74 3a 22 46 75 74 75 72 65 20 50 61 72 74 79 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 63 75 6c 74 2d 6f 66 2d 6d 61 63 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 63 75 6c 74 6f 66 6d 61 63 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 34 35 70
                                                                                                                                                                                                                                                                                        Data Ascii: lasses:"max-w-[200px] h-[75px]",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/future-party.svg",alt:"Future Party Logo"}},{itemKey:"cult-of-mac",href:"https://cultofmac.com?utm_source=beehiiv&utm_medium=referral",image:{passedClasses:"max-w-[145p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 22 2c 69 6d 61 67 65 3a 7b 70 61 73 73 65 64 43 6c 61 73 73 65 73 3a 22 6d 61 78 2d 77 2d 5b 31 35 30 70 78 5d 20 68 2d 5b 37 35 70 78 5d 22 2c 73 72 63 3a 22 63 6f 6d 70 61 6e 79 2d 6c 6f 67 6f 73 2d 63 79 62 65 72 2d 69 6e 6b 2d 62 67 2f 43 6f 6d 70 61 6e 79 4c 6f 67 6f 73 43 79 62 65 72 49 6e 6b 42 47 2f 66 61 6e 74 61 73 79 2d 6c 69 66 65 2e 73 76 67 22 2c 61 6c 74 3a 22 46 61 6e 74 61 73 79 20 4c 69 66 65 20 4c 6f 67 6f 22 7d 7d 2c 7b 69 74 65 6d 4b 65 79 3a 22 66 72 69 64 61 79 2d 62 65 65 72 73 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 66 72 69 64 61 79 62 65 65 72 73 2e 73 68 6f 70 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 62 65 65 68 69 69 76 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65
                                                                                                                                                                                                                                                                                        Data Ascii: tm_medium=referral",image:{passedClasses:"max-w-[150px] h-[75px]",src:"company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/fantasy-life.svg",alt:"Fantasy Life Logo"}},{itemKey:"friday-beers",href:"https://fridaybeers.shop/?utm_source=beehiiv&utm_medium=refe


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        93192.168.2.649860104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC556OUTGET /_next/static/chunks/pages/_app-7be028edcd4a3499.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        Cf-Polished: origSize=598557
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="_app-7be028edcd4a3499.js"
                                                                                                                                                                                                                                                                                        etag: W/"14067b271fd80126532a467cf2affb4a"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/chunks/pages/_app-7be028edcd4a3499.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::8xfc6-1720962178797-252d4bf99d70
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 111902
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f93deb43d6-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC702INData Raw: 33 39 32 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 33 39 38 37 39 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 4a 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 6c 61 79 65 72 7d 7d 29 3b 76 61 72 20 72 65 61 63 74 5f 5f 57 45 42 50 41 43 4b
                                                                                                                                                                                                                                                                                        Data Ascii: 392f(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{39879:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){"use strict";__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 7d 65 78 74 65 6e 64 53 74 61 74 69 63 73 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 3a 28 69 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 69 29 7d 76 61 72 20 5f 5f 61 73 73 69 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 5f 5f 61 73 73 69 67 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                        Data Ascii: }extendStatics(t,e),t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}var __assign=function(){return(__assign=Object.assign||function(t){for(var e,i=1,r=arguments.length;i<r;i++)for(var n in e=arguments[i])Object.prototype.hasOwnProper
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 69 3f 65 3a 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 65 29 7d 29 29 2e 74 68 65 6e 28 61 2c 6f 29 7d 6c 28 28 72 3d 72 2e 61 70 70 6c 79 28 74 2c 65 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 5f 67 65 6e 65 72 61 74 6f 72 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 2c 6e 2c 73 2c 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 6e 5b 30 5d 29 74 68 72 6f 77 20 6e 5b 31 5d 3b 72 65 74 75 72 6e 20 6e 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 73 3d 7b 6e 65 78 74 3a 6f 28 30 29 2c 74 68 72 6f 77 3a 6f 28 31 29 2c 72 65 74 75 72 6e 3a 6f 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                                                                                                                                                                                                                                                                                        Data Ascii: instanceof i?e:new i(function(t){t(e)})).then(a,o)}l((r=r.apply(t,e||[])).next())})}function __generator(t,e){var i,r,n,s,a={label:0,sent:function(){if(1&n[0])throw n[1];return n[1]},trys:[],ops:[]};return s={next:o(0),throw:o(1),return:o(2)},"function"==
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 7c 7c 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 28 65 2c 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 5f 76 61 6c 75 65 73 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 69 3d 65 26 26 74 5b 65 5d 2c 72 3d 30 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 29 3b 69 66 28 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                        Data Ascii: or(var i in t)"default"===i||Object.prototype.hasOwnProperty.call(e,i)||__createBinding(e,t,i)}function __values(t){var e="function"==typeof Symbol&&Symbol.iterator,i=e&&t[e],r=0;if(i)return i.call(t);if(t&&"number"==typeof t.length)return{next:function()
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 64 65 66 69 6e 65 64 2e 22 29 3b 76 61 72 20 72 2c 6e 3d 69 2e 61 70 70 6c 79 28 74 2c 65 7c 7c 5b 5d 29 2c 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 72 3d 7b 7d 2c 61 28 22 6e 65 78 74 22 29 2c 61 28 22 74 68 72 6f 77 22 29 2c 61 28 22 72 65 74 75 72 6e 22 29 2c 72 5b 53 79 6d 62 6f 6c 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 6e 5b 74 5d 26 26 28 72 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 73 2e 70 75 73 68 28 5b 74 2c 65 2c 69 2c 72 5d 29 3e 31 7c 7c 6f 28 74 2c 65 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b
                                                                                                                                                                                                                                                                                        Data Ascii: defined.");var r,n=i.apply(t,e||[]),s=[];return r={},a("next"),a("throw"),a("return"),r[Symbol.asyncIterator]=function(){return this},r;function a(t){n[t]&&(r[t]=function(e){return new Promise(function(i,r){s.push([t,e,i,r])>1||o(t,e)})})}function o(t,e){
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 64 65 66 61 75 6c 74 3d 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 69 6d 70 6f 72 74 53 74 61 72 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 22 64 65 66 61 75 6c 74 22 21 3d 3d 69 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 5f 5f 63 72 65 61 74 65 42 69 6e 64 69 6e 67 28 65 2c 74 2c 69 29 3b 72 65 74 75 72 6e 20 5f 5f 73 65 74
                                                                                                                                                                                                                                                                                        Data Ascii: Property(t,"default",{enumerable:!0,value:e})}:function(t,e){t.default=e};function __importStar(t){if(t&&t.__esModule)return t;var e={};if(null!=t)for(var i in t)"default"!==i&&Object.prototype.hasOwnProperty.call(t,i)&&__createBinding(e,t,i);return __set
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 7b 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6a 73 45 78 70 6f 72 74 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 64 65 66 61 75 6c 74 7c 7c 74 7d 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 6d 6f 6e 6a 73 52 65 71 75 69 72 65 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 79 6e 61 6d 69 63 20 72 65 71 75 69 72 65 73 20 61 72 65 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 40 72 6f 6c 6c 75 70 2f 70 6c 75 67 69 6e 2d 63 6f 6d 6d 6f 6e 6a 73 22 29 7d 76 61 72 20 50 6c 61 79 65 72 53 74 61 74 65 2c 50 6c 61 79 65 72 45 76 65 6e 74 2c 6c 6f 74 74 69 65 3d 63 72 65 61 74 65 43 6f 6d 6d 6f 6e 6a 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: {}},e.exports),e.exports}function getCjsExportFromNamespace(t){return t&&t.default||t}function commonjsRequire(){throw Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}var PlayerState,PlayerEvent,lottie=createCommonjsModule
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 61 75 64 69 6f 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 3d 30 3b 65 3c 69 3b 65 2b 3d 31 29 74 68 69 73 2e 61 75 64 69 6f 73 5b 65 5d 2e 73 65 74 52 61 74 65 28 74 29 7d 2c 63 72 65 61 74 65 41 75 64 69 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 75 64 69 6f 46 61 63 74 6f 72 79 3f 74 68 69 73 2e 61 75 64 69 6f 46 61 63 74 6f 72 79 28 74 29 3a 77 69 6e 64 6f 77 2e 48 6f 77 6c 3f 6e 65 77 20 77 69 6e 64 6f 77 2e 48 6f 77 6c 28 7b 73 72 63 3a 5b 74 5d 7d 29 3a 7b 69 73 50 6c 61 79 69 6e 67 3a 21 31 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 50 6c 61 79 69 6e 67 3d 21 30 7d 2c 73 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 50
                                                                                                                                                                                                                                                                                        Data Ascii: ){var e,i=this.audios.length;for(e=0;e<i;e+=1)this.audios[e].setRate(t)},createAudio:function(t){return this.audioFactory?this.audioFactory(t):window.Howl?new window.Howl({src:[t]}):{isPlaying:!1,play:function(){this.isPlaying=!0},seek:function(){this.isP
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 76 61 72 20 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 30 2c 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 6e 75 6c 6c 2c 65 78 70 72 65 73 73 69 6f 6e 73 49 6e 74 65 72 66 61 63 65 73 3d 6e 75 6c 6c 2c 69 64 50 72 65 66 69 78 24 31 3d 22 22 2c 69 73 53 61 66 61 72 69 3d 2f 5e 28 28 3f 21 63 68 72 6f 6d 65 7c 61 6e 64 72 6f 69 64 29 2e 29 2a 73 61 66 61 72 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 5f 73 68 6f 75 6c 64 52 6f 75 6e 64 56 61 6c 75 65 73 3d 21 31 2c 62 6d 50 6f 77 3d 4d 61 74 68 2e 70 6f 77 2c 62 6d 53 71 72 74 3d 4d 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: =Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}var subframeEnabled=!0,expressionsPlugin=null,expressionsInterfaces=null,idPrefix$1="",isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),_shouldRoundValues=!1,bmPow=Math.pow,bmSqrt=Mat
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC1369INData Raw: 74 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 2c 74 2e 73 74 79 6c 65 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 2c 74 2e 73 74 79 6c 65 2e 6d 6f 7a 54 72 61 6e 73 66 6f 72 6d 53 74 79 6c 65 3d 22 70 72 65 73 65 72 76 65 2d 33 64 22 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 45 6e 74 65 72 46 72 61 6d 65 45 76 65 6e 74 28 74 2c 65 2c 69 2c 72 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 2c 74 68 69 73 2e 74 6f 74 61 6c 54 69 6d 65 3d 69 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 72 3c 30 3f 2d 31 3a 31 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6d 70 6c 65 74 65 45 76 65 6e 74 28 74 2c
                                                                                                                                                                                                                                                                                        Data Ascii: t.style.transformStyle="preserve-3d",t.style.webkitTransformStyle="preserve-3d",t.style.mozTransformStyle="preserve-3d"}function BMEnterFrameEvent(t,e,i,r){this.type=t,this.currentTime=e,this.totalTime=i,this.direction=r<0?-1:1}function BMCompleteEvent(t,


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        94192.168.2.649861104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC556OUTGET /_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Content-Length: 77
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="_ssgManifest.js"
                                                                                                                                                                                                                                                                                        etag: "b6652df95db52feb4daf4eca35380933"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/RgJhRU6YMyF4X0e87ESMC/_ssgManifest.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::mbgj5-1720962178796-23d54c470f87
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 111902
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f9381742b5-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC77INData Raw: 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b
                                                                                                                                                                                                                                                                                        Data Ascii: self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        95192.168.2.6498583.5.6.1414435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC637OUTGET /www/homepage/homepage-banner-svg.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: beehiiv-images-production.s3.amazonaws.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-amz-id-2: 4AqRAJGpic1obq6MEjIoEM9HkvGLHMXU1hcab5j1eoeiJ0qlnwjZCqk/Q1UTcDZjOUh8sZgJ9oWpaskjpecVfg==
                                                                                                                                                                                                                                                                                        x-amz-request-id: KE2XJR5RB9E0ABPD
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:08 GMT
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 21 Jun 2024 20:42:57 GMT
                                                                                                                                                                                                                                                                                        ETag: "1df31fa3df2cef616e1b4510aa700103"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Content-Length: 36525
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC16384INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 34 30 22 20 68 65 69 67 68 74 3d 22 36 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 34 30 20 36 34 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 78 3d 22 32 33 39 2e 38 36 22 20 79 3d 22 30 2e 37 32 35 31 31 37 22 20 77 69 64 74 68 3d 22 37 39 2e 38 34 31 37 22 20 68 65 69 67 68 74 3d 22 37 39 2e 38 34 31 37 22 20 72 78 3d 22 39 2e 32 37 34 38 38 22 20 73 74 72 6f 6b 65 3d 22 23 44 37 44 39 46 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 34 35 30 32 33 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 33 31 39 2e 38 38 37 22 20 79 3d 22 30 2e 37 32 35 31 31 37 22 20 77 69 64 74
                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="1440" height="642" viewBox="0 0 1440 642" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="239.86" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/><rect x="319.887" y="0.725117" widt
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC593INData Raw: 68 74 3d 22 37 39 2e 38 34 31 37 22 20 72 78 3d 22 39 2e 32 37 34 38 38 22 20 73 74 72 6f 6b 65 3d 22 23 44 37 44 39 46 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 34 35 30 32 33 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 36 33 39 2e 39 39 35 22 20 79 3d 22 33 32 30 2e 36 30 34 22 20 77 69 64 74 68 3d 22 37 39 2e 38 34 31 37 22 20 68 65 69 67 68 74 3d 22 37 39 2e 38 34 31 37 22 20 72 78 3d 22 39 2e 32 37 34 38 38 22 20 73 74 72 6f 6b 65 3d 22 23 44 37 44 39 46 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 34 35 30 32 33 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 37 32 30 2e 30 32 32 22 20 79 3d 22 33 32 30 2e 36 30 34 22 20 77 69 64 74 68 3d 22 37 39 2e 38 34 31 37 22 20 68 65 69 67 68 74 3d 22 37 39 2e 38 34 31 37 22 20 72 78 3d 22 39 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ht="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/><rect x="639.995" y="320.604" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/><rect x="720.022" y="320.604" width="79.8417" height="79.8417" rx="9.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC9502INData Raw: 39 2e 38 34 31 37 22 20 68 65 69 67 68 74 3d 22 37 39 2e 38 34 31 37 22 20 72 78 3d 22 39 2e 32 37 34 38 38 22 20 73 74 72 6f 6b 65 3d 22 23 44 37 44 39 46 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 34 35 30 32 33 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 31 30 34 30 2e 31 33 22 20 79 3d 22 33 32 30 2e 36 30 34 22 20 77 69 64 74 68 3d 22 37 39 2e 38 34 31 37 22 20 68 65 69 67 68 74 3d 22 37 39 2e 38 34 31 37 22 20 72 78 3d 22 39 2e 32 37 34 38 38 22 20 73 74 72 6f 6b 65 3d 22 23 44 37 44 39 46 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 34 35 30 32 33 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 31 31 32 30 2e 31 36 22 20 79 3d 22 33 32 30 2e 36 30 34 22 20 77 69 64 74 68 3d 22 37 39 2e 38 34 31 37 22 20 68 65 69 67 68 74 3d 22 37 39 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 9.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/><rect x="1040.13" y="320.604" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/><rect x="1120.16" y="320.604" width="79.8417" height="79.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC9000INData Raw: 72 6c 28 23 63 6c 69 70 34 5f 31 5f 33 33 32 35 29 22 3e 0a 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 32 22 20 64 3d 22 4d 32 38 34 2e 36 38 38 20 35 38 31 2e 32 35 56 35 39 32 2e 31 38 38 48 32 39 35 2e 36 32 35 4c 32 38 34 2e 36 38 38 20 35 38 31 2e 32 35 5a 22 20 66 69 6c 6c 3d 22 23 33 38 34 33 44 30 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 39 34 2e 30 36 32 20 36 31 38 2e 37 35 48 32 36 35 2e 39 33 38 43 32 36 35 2e 35 32 33 20 36 31 38 2e 37 35 20 32 36 35 2e 31 32 36 20 36 31 38 2e 35 38 35 20 32 36 34 2e 38 33 33 20 36 31 38 2e 32 39 32 43 32 36 34 2e 35 34 20 36 31 37 2e 39 39 39 20 32 36 34 2e 33 37 35 20 36 31 37 2e 36 30 32 20 32 36 34 2e 33 37 35 20 36 31 37 2e 31 38 38 56 35 38 32 2e 38 31 32 43 32 36 34 2e 33 37 35 20 35 38 32
                                                                                                                                                                                                                                                                                        Data Ascii: rl(#clip4_1_3325)"><path opacity="0.2" d="M284.688 581.25V592.188H295.625L284.688 581.25Z" fill="#3843D0"/><path d="M294.062 618.75H265.938C265.523 618.75 265.126 618.585 264.833 618.292C264.54 617.999 264.375 617.602 264.375 617.188V582.812C264.375 582
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1046INData Raw: 69 64 3d 22 63 6c 69 70 32 5f 31 5f 33 33 32 35 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 31 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 39 30 20 31 37 30 29 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 33 5f 31 5f 33 33 32 35 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 35 30 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 38 31 35 20 31 36 29 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 34 5f 31 5f 33 33 32 35 22 3e 0a 3c 72 65 63 74 20
                                                                                                                                                                                                                                                                                        Data Ascii: id="clip2_1_3325"><rect width="60" height="61" fill="white" transform="translate(90 170)"/></clipPath><clipPath id="clip3_1_3325"><rect width="50" height="50" fill="white" transform="translate(815 16)"/></clipPath><clipPath id="clip4_1_3325"><rect


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        96192.168.2.649862104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC649OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/brex.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 2323
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f95d614301-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfbQPLmKDQqMEmN0odT_vlrVJOdsIHsvkmP2ylDaztDQ:42b951248ce9091b8472ebdc83124373"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:29 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=30+0 c=0+0 v=2024.6.0 l=2323
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 30 20 33 34 22 20 77 69 64 74 68 3d 22 31 33 30 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 34 35 31 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 37 2e 39 33 31 33 20 37 2e 34 33 39 38 43 38 35 2e 36 35 31 36 20 37 2e 34 33 39 38 20 38 33 2e 38 39 33 38 20 38 2e 32 32 32 39 39 20 38 32 2e 32 36 32 37 20 39 2e 38 35 37 36 31 56 37 2e 38 32 30 37 48 37 37 2e 37 38
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="34" viewBox="0 0 130 34" width="130"><g clip-path="url(#clip0_1_451)"><path d="M87.9313 7.4398C85.6516 7.4398 83.8938 8.22299 82.2627 9.85761V7.8207H77.78
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 30 2e 37 30 34 37 37 33 48 33 33 2e 36 39 31 36 43 33 31 2e 35 39 34 37 20 30 2e 37 30 34 37 37 33 20 32 39 2e 35 35 34 38 20 31 2e 36 38 32 34 39 20 32 38 2e 33 30 37 32 20 33 2e 33 31 32 30 31 48 32 38 2e 33 30 38 32 5a 4d 33 35 2e 36 37 35 35 20 32 30 2e 38 35 36 39 48 32 35 2e 37 35 37 43 32 33 2e 36 30 33 20 32 30 2e 38 35 36 39 20 32 31 2e 36 32 30 31 20 32 31 2e 37 32 35 36 20 32 30 2e 33 31 36 36 20 32 33 2e 34 30 39 31 43 31 38 2e 36 31 35 38 20 32 35 2e 35 38 32 35 20 31 38 2e 32 37 35 36 20 32 36 2e 32 33 34 33 20 31 36 2e 36 38 38 39 20 32 36 2e 32 33 34 33 48 38 2e 33 30 31 30 38 56 31 33 2e 31 39 38 31 48 31 38 2e 32 31 39 36 43 32 30 2e 33 37 32 35 20 31 33 2e 31 39 38 31 20 32 32 2e 33 35 36 35 20 31 32 2e 32 32 30 34 20 32 33 2e 36 36 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0.704773H33.6916C31.5947 0.704773 29.5548 1.68249 28.3072 3.31201H28.3082ZM35.6755 20.8569H25.757C23.603 20.8569 21.6201 21.7256 20.3166 23.4091C18.6158 25.5825 18.2756 26.2343 16.6889 26.2343H8.30108V13.1981H18.2196C20.3725 13.1981 22.3565 12.2204 23.660
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC154INData Raw: 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 31 5f 34 35 31 22 3e 0a 3c 72 65 63 74 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 68 65 69 67 68 74 3d 22 33 32 2e 35 39 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 39 38 39 37 34 36 20 30 2e 37 30 34 37 37 33 29 22 20 77 69 64 74 68 3d 22 31 32 38 2e 38 38 31 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: efs><clipPath id="clip0_1_451"><rect fill="white" height="32.5905" transform="translate(0.989746 0.704773)" width="128.881"/></clipPath></defs></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        97192.168.2.649863104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC654OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=384,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/the-squiz.png HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:08 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                        Content-Length: 3277
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f9ac7542d5-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cft1jaQAtK95O4C4rvT_e-qzwyUwz1K245gQpRjImJDQ:0a1c94f9e088d2fa11805171e3c7b2f5"
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 18:09:53 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=30+0 c=0+7 v=2024.6.0 l=3277
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 640;u=5;i=?0)
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC748INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 6e 00 00 00 6f 08 03 00 00 00 fb 57 da ac 00 00 01 ad 50 4c 54 45 47 70 4c 06 04 19 04 04 20 06 04 19 07 04 1a 11 11 22 07 04 19 07 06 1c 06 04 19 06 05 1a 08 04 18 07 04 1a 06 04 19 08 04 1b 06 04 19 06 05 1a 06 04 19 07 04 19 06 04 19 00 00 3c 06 04 1a 07 04 19 0d 0c 1e 07 04 1a 09 04 1a 08 00 2d 06 05 19 06 04 19 00 00 00 00 00 00 0b 0a 16 06 04 19 06 04 18 06 04 19 07 05 19 05 04 19 07 04 19 09 04 18 07 05 18 06 05 19 06 04 19 06 04 19 06 04 18 00 00 23 08 06 21 06 04 19 07 03 19 06 04 19 08 05 17 07 07 18 06 04 19 08 06 19 0a 03 1d 0e 08 21 06 03 19 08 04 1a 06 04 19 00 00 80 06 04 19 06 04 18 06 04 19 06 04 19 06 06 19 05 04 19 06 04 19 06 04 19 05 04 19 09 03 1b 05 04 19 06 04 19 06 04 18 06
                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRnoWPLTEGpL "<-#!!
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 12 a0 e3 9a 68 23 ac 43 3d 00 8b a2 6d b0 0e 5f 0e 00 78 29 da 08 eb 30 03 00 f8 2a da 08 cb f0 a6 1b 00 e0 15 6d 85 65 b8 0f 00 00 51 d1 56 58 85 df dc 00 80 2a db 31 31 89 97 c9 9b db 27 da 0a cb f0 3a 29 f7 2d d1 56 58 85 b1 d1 a4 dc c3 a2 cd b0 0a 6f 93 6a 83 29 d1 66 58 85 36 28 f7 be 68 33 2c 82 67 c0 96 db 44 c6 a1 da 20 21 da 0e 8b f0 08 c9 1d b7 fd 6e 53 38 41 72 83 a7 a2 0d b1 06 7f 60 b9 5b 44 1b 62 0d 06 b1 dc 7f 89 36 c4 1a c8 77 77 85 68 43 ac c1 10 96 fb c8 23 da 12 4b f0 12 cb 1d 2f 12 6d 89 25 c0 8e 20 00 fd a2 2d b1 04 4d b2 dc b3 b6 e7 6d 02 72 67 02 46 df 88 36 c5 0a 5c 90 e5 06 93 a2 4d b1 00 0b 1d 29 b9 13 0e d1 c6 e4 3e cf 41 9a 15 d1 c6 e4 3c d1 69 85 dc bd 73 a2 cd c9 75 9e 00 25 33 a2 cd c9 71 02 dd 2a b9 c1 96 68 83 72 9a b5 42
                                                                                                                                                                                                                                                                                        Data Ascii: h#C=m_x)0*meQVX*11':)-VXoj)fX6(h3,gD !nS8Ar`[Db6wwhC#K/m% -MmrgF6\M)>A<isu%3q*hrB
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1160INData Raw: 3d 45 e1 0e 2a 4a e7 1e c3 c8 05 f3 47 a4 0a f8 c7 2d 22 23 db c6 bc 1d 8b 39 37 a9 b6 dc d8 29 99 a2 5d 2a fc c2 70 46 a8 3e 5f 89 58 b9 25 e9 29 7a 76 7b 15 45 63 c8 ec 74 cf 24 bb 60 fb ed 28 1f 71 4c 9c 03 85 ee 88 ed a1 1a 7c b0 34 48 5f 52 4b ee 00 1a 38 7c 8c 04 be 24 8d e8 d3 bb 4b a3 b9 a2 e5 96 c6 51 1c 59 d9 e3 9d 87 25 f1 d4 3c 3f ba a8 6e 0f 19 ee 5c 41 12 a9 f3 0e e3 d0 df ac 64 bc 22 a6 21 77 04 25 6d ea 02 6c 5b 8f 81 2e a8 dc 54 1a d3 e5 1e 7b a4 fe bc 80 dc 2e 65 ff b0 81 ac ce 4b 4d 39 17 4a 7b 15 ad d9 23 27 46 01 54 ae ce d3 97 c3 b2 5b 8c cc 16 5f ee 85 7d 74 26 5e 7e 7d 4b 9f dc 75 fc e5 3e 66 cb 1d ed 0a 3d 50 8d dd 73 d0 41 09 29 a3 4e b8 1f 00 97 d2 5a 6d 2b 72 29 54 60 36 7a 0b 96 ef 2b 97 6d 6c a2 5e e1 0f 86 09 5c b9 3b 51 66
                                                                                                                                                                                                                                                                                        Data Ascii: =E*JG-"#97)]*pF>_X%)zv{Ect$`(qL|4H_RK8|$KQY%<?n\Ad"!w%ml[.T{.eKM9J{#'FT[_}t&^~}Ku>f=PsA)NZm+r)T`6z+ml^\;Qf


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        98192.168.2.649865104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC544OUTGET /static/navigation/icons/publishers.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 920
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="publishers.svg"
                                                                                                                                                                                                                                                                                        etag: "03a37645877f07385dd3283195e768e6"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/publishers.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::twgb7-1721074087984-33721cfdbec8
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f9abe24398-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC792INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 32 33 2e 30 35 37 33 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 20 30 43 32 33 2e 30 35 37 33 20 30 20 30 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 43 30 20 37 39 2e 39 34 32 37 20 32 33 2e 30 35 37 33 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 37 39 2e 39 34 32 37 20 31 30 33 20 31 30 33 20 37
                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1_2)"><path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103 103 7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC128INData Raw: 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 31 5f 32 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                        Data Ascii: nejoin="round"/></g><defs><clipPath id="clip0_1_2"><rect width="103" height="103" fill="white"/></clipPath></defs></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        99192.168.2.649866104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC540OUTGET /static/navigation/icons/brands.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="brands.svg"
                                                                                                                                                                                                                                                                                        etag: W/"9480a661180c8cefee84d9c516e231a5"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/brands.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::qhbdc-1721074087974-0fe5738cacbe
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f9ae1517bd-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC813INData Raw: 37 63 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 31 36 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 31 5f 31 36 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 7ce<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1_16)"><mask id="mask0_1_16" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1192INData Raw: 36 39 43 35 33 2e 37 38 37 37 20 37 31 2e 36 36 33 39 20 35 32 2e 34 30 34 31 20 37 32 2e 30 30 31 32 20 35 31 20 37 32 43 34 38 2e 30 34 31 33 20 37 32 20 34 35 2e 34 32 33 34 20 37 30 2e 35 32 39 39 20 34 33 2e 38 34 31 33 20 36 38 2e 32 38 33 43 34 32 2e 34 35 38 32 20 36 38 2e 35 32 34 39 20 34 31 2e 30 33 37 31 20 36 38 2e 34 33 30 31 20 33 39 2e 36 39 38 35 20 36 38 2e 30 30 36 34 43 33 38 2e 33 35 39 37 20 36 37 2e 35 38 32 38 20 33 37 2e 31 34 32 39 20 36 36 2e 38 34 32 39 20 33 36 2e 31 35 30 37 20 36 35 2e 38 34 39 33 43 33 35 2e 31 35 37 20 36 34 2e 38 35 37 33 20 33 34 2e 34 31 37 20 36 33 2e 36 34 30 34 20 33 33 2e 39 39 33 33 20 36 32 2e 33 30 31 36 43 33 33 2e 35 36 39 37 20 36 30 2e 39 36 32 39 20 33 33 2e 34 37 34 39 20 35 39 2e 35 34 31
                                                                                                                                                                                                                                                                                        Data Ascii: 69C53.7877 71.6639 52.4041 72.0012 51 72C48.0413 72 45.4234 70.5299 43.8413 68.283C42.4582 68.5249 41.0371 68.4301 39.6985 68.0064C38.3597 67.5828 37.1429 66.8429 36.1507 65.8493C35.157 64.8573 34.417 63.6404 33.9933 62.3016C33.5697 60.9629 33.4749 59.541
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        100192.168.2.649868104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC656OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/futurepedia.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 10227
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f9aa298c54-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cf5nBp3Ej3rs1RDtQo1a5hRZKUdsIHsvkmP2ylDaztDQ:56d9fc39bdb8cc9996e97f9f76ec11c4"
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 26 Apr 2024 16:55:58 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=14+0 c=0+0 v=2024.6.0 l=10227
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 31 20 34 32 22 20 77 69 64 74 68 3d 22 32 30 31 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 35 5f 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 35 32 31 33 20 33 30 2e 36 30 36 34 56 31 30 2e 34 36 32 48 35 37 2e 34 31 38 33 56 33 30 2e 36 30 36 34 48 35 33 2e 35 32 31 33 5a 4d 35 36 2e 33 38 36 38 20 32 32 2e 33 35 33 38 56 31 38 2e 38 38 36 35 48 36 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 201 42" width="201"><g clip-path="url(#clip0_35_2)"><path d="M53.5213 30.6064V10.462H57.4183V30.6064H53.5213ZM56.3868 22.3538V18.8865H66.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 38 30 2e 39 37 36 31 20 32 36 2e 30 31 32 31 20 38 30 2e 37 30 38 36 20 32 37 2e 30 38 31 39 20 38 30 2e 31 37 33 38 20 32 37 2e 39 39 38 39 43 37 39 2e 36 35 38 20 32 38 2e 39 31 35 38 20 37 38 2e 39 32 32 34 20 32 39 2e 36 33 32 32 20 37 37 2e 39 36 37 33 20 33 30 2e 31 34 38 43 37 37 2e 30 33 31 32 20 33 30 2e 36 34 34 37 20 37 35 2e 39 35 31 39 20 33 30 2e 38 39 33 20 37 34 2e 37 32 39 33 20 33 30 2e 38 39 33 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 35 2e 31 34 30 32 20 33 30 2e 36 30 36 34 56 31 31 2e 30 30 36 34 48 38 38 2e 38 39 33 39 56 33 30 2e 36 30 36 34 48 38 35 2e 31 34 30 32 5a 4d 38 31 2e 39 30 32 32 20 32 30 2e 30 36 31 34 56 31 36 2e 37 36 36 31 48 39 32 2e 31 33 31 39 56 32 30 2e 30 36
                                                                                                                                                                                                                                                                                        Data Ascii: 80.9761 26.0121 80.7086 27.0819 80.1738 27.9989C79.658 28.9158 78.9224 29.6322 77.9673 30.148C77.0312 30.6447 75.9519 30.893 74.7293 30.893Z" fill="#060419"/><path d="M85.1402 30.6064V11.0064H88.8939V30.6064H85.1402ZM81.9022 20.0614V16.7661H92.1319V20.06
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 31 31 31 2e 34 31 36 20 32 32 2e 39 35 35 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 34 2e 39 35 32 20 33 30 2e 38 39 33 43 31 32 33 2e 34 39 39 20 33 30 2e 38 39 33 20 31 32 32 2e 32 31 20 33 30 2e 35 38 37 34 20 31 32 31 2e 30 38 33 20 32 39 2e 39 37 36 43 31 31 39 2e 39 35 35 20 32 39 2e 33 34 35 36 20 31 31 39 2e 30 35 38 20 32 38 2e 34 38 36 20 31 31 38 2e 33 38 39 20 32 37 2e 33 39 37 31 43 31 31 37 2e 37 34 20 32 36 2e 33 30 38 32 20 31 31 37 2e 34 31 35 20 32 35 2e 30 36 36 34 20 31 31 37 2e 34 31 35 20 32 33 2e 36 37 31 39 43 31 31 37 2e 34 31 35 20 32 32 2e 32 39 36 35 20 31 31 37 2e 37 33 20 32 31 2e 30 37 33 39 20 31 31 38 2e 33 36 31 20 32 30 2e 30 30 34 31 43 31 31 39 2e 30 31 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 111.416 22.9556Z" fill="#060419"/><path d="M124.952 30.893C123.499 30.893 122.21 30.5874 121.083 29.976C119.955 29.3456 119.058 28.486 118.389 27.3971C117.74 26.3082 117.415 25.0664 117.415 23.6719C117.415 22.2965 117.73 21.0739 118.361 20.0041C119.01 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 39 20 32 39 2e 33 30 37 34 20 31 33 36 2e 30 34 31 20 32 38 2e 36 30 30 36 43 31 33 35 2e 35 36 33 20 32 37 2e 38 39 33 38 20 31 33 35 2e 33 30 36 20 32 37 2e 30 38 31 39 20 31 33 35 2e 32 36 37 20 32 36 2e 31 36 34 39 56 32 31 2e 32 36 34 39 43 31 33 35 2e 33 30 36 20 32 30 2e 33 34 38 20 31 33 35 2e 35 36 33 20 31 39 2e 35 33 36 20 31 33 36 2e 30 34 31 20 31 38 2e 38 32 39 33 43 31 33 36 2e 35 33 38 20 31 38 2e 31 30 33 33 20 31 33 37 2e 31 37 37 20 31 37 2e 35 33 30 32 20 31 33 37 2e 39 36 31 20 31 37 2e 31 31 43 31 33 38 2e 37 36 33 20 31 36 2e 36 38 39 37 20 31 33 39 2e 36 36 32 20 31 36 2e 34 37 39 36 20 31 34 30 2e 36 35 35 20 31 36 2e 34 37 39 36 43 31 34 31 2e 39 33 34 20 31 36 2e 34 37 39 36 20 31 34 33 2e 30 38 20 31 36 2e 37 39 34 38 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 19 29.3074 136.041 28.6006C135.563 27.8938 135.306 27.0819 135.267 26.1649V21.2649C135.306 20.348 135.563 19.536 136.041 18.8293C136.538 18.1033 137.177 17.5302 137.961 17.11C138.763 16.6897 139.662 16.4796 140.655 16.4796C141.934 16.4796 143.08 16.7948 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 38 2e 33 36 20 32 31 2e 30 37 33 39 20 31 34 38 2e 39 39 20 32 30 2e 30 30 34 31 43 31 34 39 2e 36 33 39 20 31 38 2e 39 31 35 32 20 31 35 30 2e 35 31 38 20 31 38 2e 30 35 35 35 20 31 35 31 2e 36 32 37 20 31 37 2e 34 32 35 31 43 31 35 32 2e 37 33 34 20 31 36 2e 37 37 35 37 20 31 35 33 2e 39 36 36 20 31 36 2e 34 35 30 39 20 31 35 35 2e 33 32 32 20 31 36 2e 34 35 30 39 43 31 35 36 2e 36 35 39 20 31 36 2e 34 35 30 39 20 31 35 37 2e 38 33 35 20 31 36 2e 37 35 36 35 20 31 35 38 2e 38 34 38 20 31 37 2e 33 36 37 38 43 31 35 39 2e 38 37 39 20 31 37 2e 39 36 20 31 36 30 2e 36 38 31 20 31 38 2e 37 38 31 35 20 31 36 31 2e 32 35 35 20 31 39 2e 38 33 32 32 43 31 36 31 2e 38 34 36 20 32 30 2e 38 36 33 37 20 31 36 32 2e 31 34 32 20 32 32 2e 30 33 38 36 20 31 36 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 48.36 21.0739 148.99 20.0041C149.639 18.9152 150.518 18.0555 151.627 17.4251C152.734 16.7757 153.966 16.4509 155.322 16.4509C156.659 16.4509 157.835 16.7565 158.848 17.3678C159.879 17.96 160.681 18.7815 161.255 19.8322C161.846 20.8637 162.142 22.0386 162.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 36 43 31 37 30 2e 34 34 33 20 31 36 2e 34 37 39 36 20 31 37 31 2e 33 33 32 20 31 36 2e 36 38 30 31 20 31 37 32 2e 31 31 34 20 31 37 2e 30 38 31 33 43 31 37 32 2e 39 31 37 20 31 37 2e 34 38 32 35 20 31 37 33 2e 35 35 36 20 31 38 2e 30 34 36 20 31 37 34 2e 30 33 35 20 31 38 2e 37 37 32 43 31 37 34 2e 35 33 31 20 31 39 2e 34 37 38 37 20 31 37 34 2e 37 39 38 20 32 30 2e 32 38 31 31 20 31 37 34 2e 38 33 37 20 32 31 2e 31 37 39 56 32 36 2e 31 30 37 36 43 31 37 34 2e 37 39 38 20 32 37 2e 30 30 35 35 20 31 37 34 2e 35 34 31 20 32 37 2e 38 31 37 33 20 31 37 34 2e 30 36 33 20 32 38 2e 35 34 33 33 43 31 37 33 2e 35 38 36 20 32 39 2e 32 36 39 33 20 31 37 32 2e 39 34 36 20 32 39 2e 38 34 32 34 20 31 37 32 2e 31 34 33 20 33 30 2e 32 36 32 36 43 31 37 31 2e 33 34 31 20
                                                                                                                                                                                                                                                                                        Data Ascii: 6C170.443 16.4796 171.332 16.6801 172.114 17.0813C172.917 17.4825 173.556 18.046 174.035 18.772C174.531 19.4787 174.798 20.2811 174.837 21.179V26.1076C174.798 27.0055 174.541 27.8173 174.063 28.5433C173.586 29.2693 172.946 29.8424 172.143 30.2626C171.341
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2e 34 37 39 36 20 31 39 33 2e 35 30 38 20 31 36 2e 36 38 30 31 20 31 39 34 2e 32 39 32 20 31 37 2e 30 38 31 33 43 31 39 35 2e 30 37 34 20 31 37 2e 34 38 32 35 20 31 39 35 2e 36 39 36 20 31 38 2e 30 34 36 20 31 39 36 2e 31 35 34 20 31 38 2e 37 37 32 43 31 39 36 2e 36 33 31 20 31 39 2e 34 37 38 37 20 31 39 36 2e 38 39 20 32 30 2e 32 38 31 31 20 31 39 36 2e 39 32 38 20 32 31 2e 31 37 39 56 32 36 2e 31 36 34 39 43 31 39 36 2e 38 39 20 32 37 2e 30 38 31 39 20 31 39 36 2e 36 33 31 20 32 37 2e 38 39 33 38 20 31 39 36 2e 31 35 34 20 32 38 2e 36 30 30 36 43 31 39 35 2e 36 39 36 20 32 39 2e 33 30 37 34 20 31 39 35 2e 30 37 34 20 32 39 2e 38 37 31 20 31 39 34 2e 32 39 32 20 33 30 2e 32 39 31 32 43 31 39 33 2e 35 30 38 20 33 30 2e 36 39 32 34 20 31 39 32 2e 36 32 20
                                                                                                                                                                                                                                                                                        Data Ascii: .4796 193.508 16.6801 194.292 17.0813C195.074 17.4825 195.696 18.046 196.154 18.772C196.631 19.4787 196.89 20.2811 196.928 21.179V26.1649C196.89 27.0819 196.631 27.8938 196.154 28.6006C195.696 29.3074 195.074 29.871 194.292 30.2912C193.508 30.6924 192.62
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1215INData Raw: 20 31 34 2e 33 34 30 33 56 32 34 2e 37 31 32 31 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 38 35 35 36 20 31 34 2e 33 34 30 34 43 31 33 2e 38 35 35 36 20 31 31 2e 36 31 32 37 20 31 36 2e 30 36 36 39 20 39 2e 34 30 31 34 36 20 31 38 2e 37 39 34 36 20 39 2e 34 30 31 34 36 4c 32 38 2e 30 35 34 39 20 39 2e 34 30 31 33 31 43 32 39 2e 37 35 39 37 20 39 2e 34 30 31 33 31 20 33 31 2e 31 34 31 37 20 31 30 2e 37 38 33 33 20 33 31 2e 31 34 31 37 20 31 32 2e 34 38 38 31 43 33 31 2e 31 34 31 37 20 31 34 2e 31 39 33 20 32 39 2e 37 35 39 37 20 31 35 2e 35 37 35 20 32 38 2e 30 35 34 39 20 31 35 2e 35 37 35 48 31 39 2e 35 33 35 34 48 31 36 2e 36 39 35 35 48 31 35 2e 30 39 30 33 43 31 34 2e 34 30 38 34 20 31 35 2e 35 37 35
                                                                                                                                                                                                                                                                                        Data Ascii: 14.3403V24.7121Z" fill="white"/><path d="M13.8556 14.3404C13.8556 11.6127 16.0669 9.40146 18.7946 9.40146L28.0549 9.40131C29.7597 9.40131 31.1417 10.7833 31.1417 12.4881C31.1417 14.193 29.7597 15.575 28.0549 15.575H19.5354H16.6955H15.0903C14.4084 15.575


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        101192.168.2.649867104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC558OUTGET /_next/static/RgJhRU6YMyF4X0e87ESMC/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="_buildManifest.js"
                                                                                                                                                                                                                                                                                        etag: W/"3089d4f1fb87e2be1c35841fabf1b8f1"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /_next/static/RgJhRU6YMyF4X0e87ESMC/_buildManifest.js
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::97fhr-1720962178805-91cc7f81ee9a
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Age: 111902
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c61f9bea07290-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC737INData Raw: 31 37 65 65 0d 0a 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 65 2c 61 2c 74 2c 63 2c 72 2c 6e 2c 75 2c 69 2c 66 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 63 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 32 33 33 62 31 31 35 32 37 65 61 39 62 37 61 31 2e 6a 73 22 5d 2c 22 2f 34 30 34 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 34 30 34 2d 63 36 32 31 37 63 37 34 38 38 62 38 33 33 63 62 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68
                                                                                                                                                                                                                                                                                        Data Ascii: 17eeself.__BUILD_MANIFEST=function(s,e,a,t,c,r,n,u,i,f){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,c,a,"static/chunks/pages/index-233b11527ea9b7a1.js"],"/404":["static/chunks/pages/404-c6217c7488b833cb.js"],"/_error":["static/ch
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 73 22 5d 2c 22 2f 63 6f 6d 70 61 72 69 73 6f 6e 73 2f 5b 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5d 22 3a 5b 73 2c 63 2c 65 2c 74 2c 72 2c 6e 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 6f 6d 70 61 72 69 73 6f 6e 73 2f 5b 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5d 2d 34 30 64 36 62 39 37 34 36 30 36 34 33 61 37 36 2e 6a 73 22 5d 2c 22 2f 63 6f 75 72 73 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 78 70 22 3a 5b 73 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 31 39 33 2d 37 62 61 64 65 37 31 38 32 32 63 63 62 34 30 36 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 6f 75 72 73 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 78 70 2d 37 64 35 31 64 32 63 31 32 62 34 61 38 38 33 30 2e 6a 73 22 5d 2c 22 2f
                                                                                                                                                                                                                                                                                        Data Ascii: s"],"/comparisons/[company_name]":[s,c,e,t,r,n,a,"static/chunks/pages/comparisons/[company_name]-40d6b97460643a76.js"],"/courses/newsletter-xp":[s,"static/chunks/1193-7bade71822ccb406.js","static/chunks/pages/courses/newsletter-xp-7d51d2c12b4a8830.js"],"/
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 66 65 61 74 75 72 65 73 2f 67 61 74 69 6e 67 2d 70 6f 70 2d 75 70 73 2d 62 31 34 38 37 66 32 35 31 32 65 34 63 63 64 32 2e 6a 73 22 5d 2c 22 2f 66 65 61 74 75 72 65 73 2f 6d 61 67 69 63 2d 6c 69 6e 6b 73 22 3a 5b 73 2c 63 2c 65 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 66 65 61 74 75 72 65 73 2f 6d 61 67 69 63 2d 6c 69 6e 6b 73 2d 32 33 62 32 63 65 30 37 61 66 33 34 39 33 31 65 2e 6a 73 22 5d 2c 22 2f 66 65 61 74 75 72 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 22 3a 5b 73 2c 63 2c 65 2c 74 2c 61 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 66 65 61 74 75 72 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 35 65 64 63 36 37 31 32 63 36 66 38 65 32 38 64 2e 6a 73
                                                                                                                                                                                                                                                                                        Data Ascii: atic/chunks/pages/features/gating-pop-ups-b1487f2512e4ccd2.js"],"/features/magic-links":[s,c,e,a,"static/chunks/pages/features/magic-links-23b2ce07af34931e.js"],"/features/newsletter":[s,c,e,t,a,"static/chunks/pages/features/newsletter-5edc6712c6f8e28d.js
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 67 6c 6f 73 73 61 72 79 2d 39 31 65 61 39 62 62 66 61 30 30 37 64 61 39 62 2e 6a 73 22 5d 2c 22 2f 6e 65 77 73 6c 65 74 74 65 72 2d 67 6c 6f 73 73 61 72 79 2f 5b 73 6c 75 67 5d 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 67 6c 6f 73 73 61 72 79 2f 5b 73 6c 75 67 5d 2d 65 62 31 32 32 66 63 30 37 38 63 33 66 35 37 61 2e 6a 73 22 5d 2c 22 2f 6e 65 77 73 6c 65 74 74 65 72 2d 6e 61 76 69 67 61 74 6f 72 22 3a 5b 73 2c 66 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 6e 65 77 73 6c 65 74 74 65 72 2d 6e 61 76 69 67 61 74 6f 72 2d 65 65 33 64 37 35 63 37 32 36 63 36 65 34 36 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: s","static/chunks/pages/newsletter-glossary-91ea9bbfa007da9b.js"],"/newsletter-glossary/[slug]":["static/chunks/pages/newsletter-glossary/[slug]-eb122fc078c3f57a.js"],"/newsletter-navigator":[s,f,"static/chunks/pages/newsletter-navigator-ee3d75c726c6e463.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1290INData Raw: 2f 65 6e 74 65 72 70 72 69 73 65 22 2c 22 2f 66 65 61 74 75 72 65 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 2d 62 2d 74 65 73 74 69 6e 67 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 2d 6e 65 74 77 6f 72 6b 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 2d 6e 65 74 77 6f 72 6b 2f 62 72 61 6e 64 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 2d 6e 65 74 77 6f 72 6b 2f 70 75 62 6c 69 73 68 65 72 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 64 76 61 6e 63 65 64 2d 61 6e 61 6c 79 74 69 63 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 72 74 69 66 69 63 69 61 6c 2d 69 6e 74 65 6c 6c 69 67 65 6e 63 65 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 61 75 74 6f 6d 61 74 69 6f 6e 73 22 2c 22 2f 66 65 61 74 75 72 65 73 2f 62 6f 6f 73 74 73 22 2c 22 2f 66 65 61 74 75 72 65
                                                                                                                                                                                                                                                                                        Data Ascii: /enterprise","/features","/features/a-b-testing","/features/ad-network","/features/ad-network/brands","/features/ad-network/publishers","/features/advanced-analytics","/features/artificial-intelligence","/features/automations","/features/boosts","/feature
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        102192.168.2.649864104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:07 UTC652OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/carry-2.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:08 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 17365
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c61f9d9c90cae-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfLP_1oTy3PVErbTU9nyOZZmEsdsIHsvkmP2ylDaztDQ:dbb91c04c7af1c7c077c2da2b9b44093"
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 23:48:01 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=16+0 c=0+0 v=2024.6.0 l=17365
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 36 20 33 33 22 20 77 69 64 74 68 3d 22 38 36 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 31 5f 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 30 35 38 31 39 37 31 20 31 33 2e 32 36 38 37 43 30 2e 30 37 37 33 30 37 35 20 31 33 2e 32 38 31 20 30 2e 31 31 32 37 35 33 20 31 33 2e 33 32 30 35 20 30 2e 31 31 33 31 36 32 20 31 33 2e 33 36 30 33 43 30 2e 31 32 36 37 30 39
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="33" viewBox="0 0 86 33" width="86"><g clip-path="url(#clip0_81_2)"><path d="M0.0581971 13.2687C0.0773075 13.281 0.112753 13.3205 0.113162 13.3603C0.126709
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 30 2e 30 35 38 31 39 37 31 20 31 33 2e 32 36 38 37 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 39 2e 30 39 30 39 20 33 32 2e 36 31 36 43 32 38 2e 39 39 31 32 20 33 32 2e 36 31 36 20 32 38 2e 38 39 31 34 20 33 32 2e 36 31 36 20 32 38 2e 37 35 39 37 20 33 32 2e 35 39 35 33 43 32 38 2e 36 39 33 32 20 33 32 2e 34 37 37 31 20 32 38 2e 36 35 34 20 33 32 2e 33 38 31 20 32 38 2e 36 32 34 37 20 33 32 2e 32 38 31 39 43 32 38 2e 31 39 36 36 20 33 30 2e 38 33 35 38 20 32 37 2e 34 38 30 37 20 32 39 2e 35 34 31 39 20 32 36 2e 34 38 33 32 20 32 38 2e 34 31 39 32 43 32 35 2e 34 37 34 32 20 32 37 2e 32 38 33 34 20 32 34 2e 32 37 32 20 32 36 2e 33 39 36 32 20 32 32 2e 38 35 39 37 20 32 35 2e 38 30 34 38 43 32 31 2e 36 39 37 20
                                                                                                                                                                                                                                                                                        Data Ascii: 0.0581971 13.2687Z" fill="white"/><path d="M29.0909 32.616C28.9912 32.616 28.8914 32.616 28.7597 32.5953C28.6932 32.4771 28.654 32.381 28.6247 32.2819C28.1966 30.8358 27.4807 29.5419 26.4832 28.4192C25.4742 27.2834 24.272 26.3962 22.8597 25.8048C21.697
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 37 43 38 35 2e 38 34 35 39 20 31 34 2e 30 31 34 36 20 38 35 2e 38 33 33 37 20 31 34 2e 34 37 38 31 20 38 35 2e 37 34 39 31 20 31 34 2e 39 32 38 43 38 35 2e 35 31 32 38 20 31 36 2e 31 38 35 32 20 38 35 2e 31 30 31 36 20 31 37 2e 33 38 30 39 20 38 34 2e 34 39 35 33 20 31 38 2e 35 31 36 31 43 38 34 2e 30 34 32 33 20 31 39 2e 33 36 34 32 20 38 33 2e 35 30 37 31 20 32 30 2e 31 35 20 38 32 2e 38 37 32 33 20 32 30 2e 38 36 31 43 38 31 2e 36 30 34 32 20 32 32 2e 32 38 31 32 20 38 30 2e 30 38 38 36 20 32 33 2e 33 36 36 38 20 37 38 2e 33 31 39 34 20 32 34 2e 30 38 38 39 43 37 36 2e 38 38 30 37 20 32 34 2e 36 37 36 20 37 35 2e 33 37 38 38 20 32 34 2e 39 38 35 39 20 37 33 2e 38 33 32 34 20 32 34 2e 39 38 37 35 43 36 32 2e 31 37 36 37 20 32 34 2e 39 39 39 37 20 35 30
                                                                                                                                                                                                                                                                                        Data Ascii: 7C85.8459 14.0146 85.8337 14.4781 85.7491 14.928C85.5128 16.1852 85.1016 17.3809 84.4953 18.5161C84.0423 19.3642 83.5071 20.15 82.8723 20.861C81.6042 22.2812 80.0886 23.3668 78.3194 24.0889C76.8807 24.676 75.3788 24.9859 73.8324 24.9875C62.1767 24.9997 50
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 30 37 33 33 20 35 37 2e 32 32 33 31 20 37 2e 30 37 36 35 32 20 35 36 2e 32 39 33 39 20 37 2e 30 37 34 38 43 35 34 2e 38 36 39 33 20 37 2e 30 37 32 31 38 20 35 33 2e 34 34 34 37 20 37 2e 30 37 31 30 39 20 35 32 2e 30 32 30 31 20 37 2e 30 37 35 35 37 43 35 31 2e 34 31 39 39 20 37 2e 30 37 37 34 36 20 35 31 2e 31 32 31 37 20 37 2e 33 36 39 35 32 20 35 31 2e 31 32 30 39 20 37 2e 39 36 39 38 33 43 35 31 2e 31 31 36 36 20 31 31 2e 30 34 31 39 20 35 31 2e 31 31 37 32 20 31 34 2e 31 31 34 31 20 35 31 2e 31 32 30 34 20 31 37 2e 31 38 36 32 43 35 31 2e 31 32 31 20 31 37 2e 37 35 30 31 20 35 31 2e 34 38 37 39 20 31 38 2e 30 38 35 34 20 35 32 2e 30 37 31 20 31 38 2e 30 37 38 35 43 35 32 2e 35 33 33 31 20 31 38 2e 30 37 33 31 20 35 32 2e 37 37 37 20 31 37 2e 37 37
                                                                                                                                                                                                                                                                                        Data Ascii: 40733 57.2231 7.07652 56.2939 7.0748C54.8693 7.07218 53.4447 7.07109 52.0201 7.07557C51.4199 7.07746 51.1217 7.36952 51.1209 7.96983C51.1166 11.0419 51.1172 14.1141 51.1204 17.1862C51.121 17.7501 51.4879 18.0854 52.071 18.0785C52.5331 18.0731 52.777 17.77
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 35 2e 36 35 38 37 43 32 35 2e 33 35 20 31 35 2e 34 35 39 20 32 35 2e 34 34 37 36 20 31 35 2e 33 38 36 33 20 32 35 2e 36 37 30 33 20 31 35 2e 33 38 38 32 43 32 37 2e 30 38 35 39 20 31 35 2e 34 30 30 33 20 32 38 2e 35 30 31 37 20 31 35 2e 33 39 39 36 20 32 39 2e 39 31 37 33 20 31 35 2e 33 38 38 38 43 33 30 2e 31 33 37 39 20 31 35 2e 33 38 37 31 20 33 30 2e 32 33 38 34 20 31 35 2e 34 36 30 34 20 33 30 2e 33 31 38 34 20 31 35 2e 36 36 30 32 43 33 30 2e 35 38 34 39 20 31 36 2e 33 32 35 20 33 30 2e 38 36 37 37 20 31 36 2e 39 38 33 35 20 33 31 2e 31 35 33 20 31 37 2e 36 34 30 36 43 33 31 2e 32 38 31 32 20 31 37 2e 39 33 35 39 20 33 31 2e 34 39 39 38 20 31 38 2e 31 33 30 34 20 33 31 2e 38 33 39 20 31 38 2e 31 34 34 34 43 33 32 2e 31 33 37 35 20 31 38 2e 31 35
                                                                                                                                                                                                                                                                                        Data Ascii: 15.6587C25.35 15.459 25.4476 15.3863 25.6703 15.3882C27.0859 15.4003 28.5017 15.3996 29.9173 15.3888C30.1379 15.3871 30.2384 15.4604 30.3184 15.6602C30.5849 16.325 30.8677 16.9835 31.153 17.6406C31.2812 17.9359 31.4998 18.1304 31.839 18.1444C32.1375 18.15
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 39 36 20 31 38 2e 30 37 39 34 20 36 38 2e 37 39 33 35 20 31 37 2e 37 34 35 20 36 38 2e 37 39 34 31 20 31 37 2e 31 39 36 43 36 38 2e 37 39 35 35 20 31 35 2e 39 31 36 33 20 36 38 2e 37 38 38 36 20 31 34 2e 36 33 36 35 20 36 38 2e 38 30 31 38 20 31 33 2e 33 35 37 43 36 38 2e 38 30 33 35 20 31 33 2e 31 38 37 20 36 38 2e 38 36 35 20 31 32 2e 39 39 32 20 36 38 2e 39 36 32 31 20 31 32 2e 38 35 32 37 43 36 39 2e 39 39 33 32 20 31 31 2e 33 37 34 37 20 37 31 2e 30 34 33 38 20 39 2e 39 31 30 32 32 20 37 32 2e 30 36 39 32 20 38 2e 34 32 38 33 37 43 37 32 2e 32 30 32 33 20 38 2e 32 33 36 31 31 20 37 32 2e 32 38 38 31 20 37 2e 39 36 35 32 39 20 37 32 2e 32 38 32 34 20 37 2e 37 33 33 36 34 43 37 32 2e 32 37 33 39 20 37 2e 33 38 35 36 20 37 32 2e 30 32 39 39 20 37 2e 31
                                                                                                                                                                                                                                                                                        Data Ascii: 96 18.0794 68.7935 17.745 68.7941 17.196C68.7955 15.9163 68.7886 14.6365 68.8018 13.357C68.8035 13.187 68.865 12.992 68.9621 12.8527C69.9932 11.3747 71.0438 9.91022 72.0692 8.42837C72.2023 8.23611 72.2881 7.96529 72.2824 7.73364C72.2739 7.3856 72.0299 7.1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 38 32 38 36 20 37 35 2e 33 34 37 20 38 2e 34 38 34 33 33 43 37 35 2e 33 36 34 31 20 38 2e 31 31 31 31 39 20 37 35 2e 33 35 33 39 20 37 2e 37 33 36 37 39 20 37 35 2e 33 35 33 39 20 37 2e 33 34 39 33 34 43 37 35 2e 34 37 39 33 20 37 2e 33 34 31 32 39 20 37 35 2e 35 36 39 37 20 37 2e 33 35 31 35 37 20 37 35 2e 36 34 38 35 20 37 2e 33 32 36 30 39 43 37 35 2e 37 33 34 20 37 2e 32 39 38 34 34 20 37 35 2e 38 30 38 38 20 37 2e 32 33 37 34 39 20 37 35 2e 38 38 38 32 20 37 2e 31 39 31 30 37 43 37 35 2e 38 30 38 34 20 37 2e 31 34 34 33 33 20 37 35 2e 37 33 30 35 20 37 2e 30 36 31 34 39 20 37 35 2e 36 34 38 35 20 37 2e 30 35 37 32 36 43 37 35 2e 33 33 39 36 20 37 2e 30 34 31 33 36 20 37 35 2e 30 32 39 31 20 37 2e 30 34 32 34 39 20 37 34 2e 37 32 30 31 20 37 2e 30 35
                                                                                                                                                                                                                                                                                        Data Ascii: 8286 75.347 8.48433C75.3641 8.11119 75.3539 7.73679 75.3539 7.34934C75.4793 7.34129 75.5697 7.35157 75.6485 7.32609C75.734 7.29844 75.8088 7.23749 75.8882 7.19107C75.8084 7.14433 75.7305 7.06149 75.6485 7.05726C75.3396 7.04136 75.0291 7.04249 74.7201 7.05
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 30 2e 30 35 38 31 39 37 20 34 2e 35 32 32 38 33 20 30 2e 30 35 38 31 39 37 20 30 2e 36 31 35 39 36 37 43 33 2e 37 36 33 36 35 20 30 2e 36 31 35 39 36 37 20 37 2e 34 36 39 31 31 20 30 2e 36 31 35 39 36 37 20 31 31 2e 32 30 31 38 20 30 2e 36 31 35 39 36 37 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 35 2e 39 33 34 36 20 31 31 2e 39 39 32 33 43 38 35 2e 38 39 36 20 31 31 2e 37 36 30 39 20 38 35 2e 38 34 39 39 20 31 31 2e 35 30 33 20 38 35 2e 38 31 39 39 20 31 31 2e 32 34 33 33 43 38 35 2e 36 32 33 38 20 39 2e 35 34 34 36 34 20 38 35 2e 30 36 34 34 20 37 2e 39 37 33 39 34 20 38 34 2e 31 38 32 37 20 36 2e 35 31 31 33 33 43 38 33 2e 36 31 35 38 20 35 2e 35 37 31 30 32 20 38 32 2e 39 34 34 31 20 34 2e 37 31 34 39 39 20
                                                                                                                                                                                                                                                                                        Data Ascii: 0.058197 4.52283 0.058197 0.615967C3.76365 0.615967 7.46911 0.615967 11.2018 0.615967Z" fill="white"/><path d="M85.9346 11.9923C85.896 11.7609 85.8499 11.503 85.8199 11.2433C85.6238 9.54464 85.0644 7.97394 84.1827 6.51133C83.6158 5.57102 82.9441 4.71499
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 39 20 37 2e 30 36 38 39 37 20 34 31 2e 30 39 32 38 20 37 2e 30 33 38 36 39 20 34 32 2e 35 38 33 39 20 37 2e 30 38 35 37 38 43 34 34 2e 38 32 39 35 20 37 2e 31 35 36 37 31 20 34 36 2e 32 32 30 33 20 39 2e 33 35 30 39 37 20 34 35 2e 34 30 37 35 20 31 31 2e 35 31 34 34 5a 4d 33 39 2e 32 35 36 20 38 2e 35 39 34 37 34 43 33 39 2e 31 35 33 39 20 38 2e 35 39 39 38 35 20 33 39 2e 30 35 31 38 20 38 2e 36 30 34 39 36 20 33 38 2e 39 35 38 32 20 38 2e 36 30 39 36 34 43 33 38 2e 39 35 38 32 20 39 2e 39 31 36 37 37 20 33 38 2e 39 35 38 32 20 31 31 2e 31 38 39 20 33 38 2e 39 35 38 32 20 31 32 2e 34 37 33 39 43 34 30 2e 31 35 36 36 20 31 32 2e 34 37 33 39 20 34 31 2e 33 32 38 35 20 31 32 2e 34 38 33 33 20 34 32 2e 35 20 31 32 2e 34 36 38 32 43 34 32 2e 38 35 35 33 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 9 7.06897 41.0928 7.03869 42.5839 7.08578C44.8295 7.15671 46.2203 9.35097 45.4075 11.5144ZM39.256 8.59474C39.1539 8.59985 39.0518 8.60496 38.9582 8.60964C38.9582 9.91677 38.9582 11.189 38.9582 12.4739C40.1566 12.4739 41.3285 12.4833 42.5 12.4682C42.8553 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 37 39 43 35 37 2e 32 32 33 31 20 37 2e 30 37 36 35 20 35 38 2e 30 31 33 20 37 2e 34 30 37 33 32 20 35 38 2e 36 36 33 33 20 38 2e 31 30 36 33 36 5a 4d 35 34 2e 31 33 38 32 20 38 2e 35 39 34 37 32 43 35 33 2e 36 39 35 35 20 38 2e 35 39 34 37 32 20 35 33 2e 32 35 32 39 20 38 2e 35 39 34 37 32 20 35 32 2e 37 39 39 39 20 38 2e 35 39 34 37 32 43 35 32 2e 37 39 39 39 20 39 2e 39 30 34 38 20 35 32 2e 37 39 39 39 20 31 31 2e 31 37 37 33 20 35 32 2e 37 39 39 39 20 31 32 2e 34 37 37 32 43 35 32 2e 39 31 35 38 20 31 32 2e 34 37 37 32 20 35 33 2e 30 31 30 37 20 31 32 2e 34 37 37 32 20 35 33 2e 31 30 35 36 20 31 32 2e 34 37 37 32 43 35 34 2e 31 31 33 35 20 31 32 2e 34 37 37 32 20 35 35 2e 31 32 31 35 20 31 32 2e 34 37 30 33 20 35 36 2e 31 32 39 34 20 31 32 2e 34 38
                                                                                                                                                                                                                                                                                        Data Ascii: 479C57.2231 7.0765 58.013 7.40732 58.6633 8.10636ZM54.1382 8.59472C53.6955 8.59472 53.2529 8.59472 52.7999 8.59472C52.7999 9.9048 52.7999 11.1773 52.7999 12.4772C52.9158 12.4772 53.0107 12.4772 53.1056 12.4772C54.1135 12.4772 55.1215 12.4703 56.1294 12.48


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        103192.168.2.649869104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC801OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cz5hx/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                        Referer: https://embeds.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 69341
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                        document-policy: js-profiling
                                                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                                                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 61 33 63 36 32 30 31 37 64 64 37 38 63 35 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8a3c62017dd78c54-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 2c 20 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74
                                                                                                                                                                                                                                                                                        Data Ascii: ; width: 100%; height: 100%; overflow: hidden;}body, .main-wrapper { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, syst
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b
                                                                                                                                                                                                                                                                                        Data Ascii: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; strok
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75
                                                                                                                                                                                                                                                                                        Data Ascii: eme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb inpu
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                                                                                                                                                                                                                                                                        Data Ascii: helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-helper-loop-link:visited,.theme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:active, .theme-dark #
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a
                                                                                                                                                                                                                                                                                        Data Ascii: text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #challenge-overlay a:focus,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34
                                                                                                                                                                                                                                                                                        Data Ascii: }.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;}.cb-lb input:checked ~ .cb-i::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d
                                                                                                                                                                                                                                                                                        Data Ascii: ign-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 69 63 6f 6e 2c 0a 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20
                                                                                                                                                                                                                                                                                        Data Ascii: #terms { text-align: center;}.rtl.size-compact #success-icon { left: 86px;}.rtl.size-compact #fail-icon { left: 86px;}.rtl.size-compact #spinner-icon { left: 86px;}.rtl.size-compact #timeout-icon,.rtl.size-compact #expired-icon { left:


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        104192.168.2.649870104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC556OUTGET /api/embeds/2437321d-52a5-4086-bceb-1550db1eed6d HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: embeds.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                        Content-Length: 668
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1721074089&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=p6Yhrq75AkhJOgsfP1fRH74Q1%2BC8x0yvy%2BlR3ZE3WRM%3D"}]}
                                                                                                                                                                                                                                                                                        Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1721074089&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=p6Yhrq75AkhJOgsfP1fRH74Q1%2BC8x0yvy%2BlR3ZE3WRM%3D
                                                                                                                                                                                                                                                                                        Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                        Via: 1.1 vegur
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620179ad41fe-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC593INData Raw: 7b 22 69 64 22 3a 22 32 34 33 37 33 32 31 64 2d 35 32 61 35 2d 34 30 38 36 2d 62 63 65 62 2d 31 35 35 30 64 62 31 65 65 64 36 64 22 2c 22 70 75 62 6c 69 63 61 74 69 6f 6e 5f 69 64 22 3a 22 61 38 65 38 38 66 33 38 2d 31 62 66 36 2d 34 62 61 64 2d 38 31 35 34 2d 32 63 38 39 37 66 65 35 31 32 35 32 22 2c 22 6e 61 6d 65 22 3a 22 77 77 77 2e 62 65 65 68 69 69 76 2e 63 6f 6d 20 66 6f 6f 74 65 72 22 2c 22 68 65 61 64 65 72 22 3a 22 50 72 6f 64 75 63 74 20 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 72 6f 64 75 63 74 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 62 79 20 62 65 65 68 69 69 76 22 2c 22 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 53 75 62 73 63 72 69 62 65 22 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 62 6f 64
                                                                                                                                                                                                                                                                                        Data Ascii: {"id":"2437321d-52a5-4086-bceb-1550db1eed6d","publication_id":"a8e88f38-1bf6-4bad-8154-2c897fe51252","name":"www.beehiiv.com footer","header":"Product Announcements","description":"Product announcements by beehiiv","button_text":"Subscribe","config":{"bod
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC75INData Raw: 63 65 68 6f 6c 64 65 72 22 3a 22 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 22 2c 22 63 61 70 74 63 68 61 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 62 65 65 68 69 69 76 5f 62 72 61 6e 64 65 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                        Data Ascii: ceholder":"Enter your email","captcha_enabled":true,"beehiiv_branded":true}


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        105192.168.2.649873104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1068OUTGET /static/navigation/icons/Fitness.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Fitness.svg"
                                                                                                                                                                                                                                                                                        etag: W/"1c1a1f3ddc9959ff0e54d0a6a0b42d38"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Fitness.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::l9tdq-1721074089260-408cfee94adc
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6201891e7cfc-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC811INData Raw: 38 30 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 5f 31 32 36 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 36 5f 31 32 36 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 80e<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_6_126)"><mask id="mask0_6_126" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1258INData Raw: 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 30 36 32 35 20 35 39 2e 34 33 37 35 43 32 38 2e 32 30 36 32 20 35 39 2e 34 33 37 35 20 32 36 2e 36 38 37 35 20 35 37 2e 39 31 38 38 20 32 36 2e 36 38 37 35 20 35 36 2e 30 36 32 35 56 34 35 2e 39 33 37 35 43 32 36 2e 36 38 37 35 20 34 34 2e 30 38 31 32 20 32 38 2e 32 30 36 32 20 34 32 2e 35 36 32 35 20 33 30 2e 30 36 32 35 20 34 32 2e 35 36 32 35 43 33 31 2e 39 31 38 38 20 34 32 2e 35 36 32 35 20 33 33 2e 34 33 37 35 20 34 34 2e 30 38 31 32 20 33 33 2e 34 33 37 35 20 34 35 2e 39 33 37 35 56 35 36 2e 30 36 32 35 43 33 33 2e 34 33 37 35 20 35 37 2e 39 31 38 38 20 33 31 2e 39 31 38 38 20 35 39 2e 34 33 37 35 20 33 30 2e 30 36 32 35 20 35 39 2e 34 33 37 35 5a 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33
                                                                                                                                                                                                                                                                                        Data Ascii: nd"/><path d="M30.0625 59.4375C28.2062 59.4375 26.6875 57.9188 26.6875 56.0625V45.9375C26.6875 44.0812 28.2062 42.5625 30.0625 42.5625C31.9188 42.5625 33.4375 44.0812 33.4375 45.9375V56.0625C33.4375 57.9188 31.9188 59.4375 30.0625 59.4375Z" stroke="#3843
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        106192.168.2.649872104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1065OUTGET /static/navigation/icons/Food.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Food.svg"
                                                                                                                                                                                                                                                                                        etag: W/"b752ddaba55fcc3190b79f6b8efd23fc"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Food.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::l9nbw-1721074089239-4f1f70d20b1e
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62018c970cb1-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC817INData Raw: 38 66 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 5f 32 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 34 5f 32 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 8f5<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_4_2)"><mask id="mask0_4_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><pat
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 36 48 36 33 2e 31 31 33 35 56 35 36 2e 33 37 32 39 43 36 33 2e 31 31 33 35 20 35 35 2e 34 39 32 33 20 36 32 2e 34 30 30 32 20 35 34 2e 37 37 39 31 20 36 31 2e 35 31 39 37 20 35 34 2e 37 37 39 31 48 35 39 2e 31 32 39 31 43 35 38 2e 37 35 39 35 20 35 34 2e 37 37 39 31 20 35 38 2e 34 35 39 37 20 35 34 2e 34 37 38 33 20 35 38 2e 34 35 39 37 20 35 34 2e 31 30 39 38 56 34 30 2e 32 33 37 32 43 35 38 2e 34 35 39 37 20 33 36 2e 31 33 32 33 20 36 31 2e 34 35 31 20 33 32 2e 37 31 32 37 20 36 35 2e 33 36 38 36 20 33 32 2e 30 34 35 33 56 36 39 2e 39 36 31 36 5a 22 20 66 69 6c 6c 3d 22 23 33 38 34 33 44 30 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 38 2e 38 39 31 32 20 32 38 2e 37 33 39 33 43 34 38 2e 30 31 30 37 20 32 38 2e 37 33 39 33 20 34 37 2e 32 39 37 35 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 6H63.1135V56.3729C63.1135 55.4923 62.4002 54.7791 61.5197 54.7791H59.1291C58.7595 54.7791 58.4597 54.4783 58.4597 54.1098V40.2372C58.4597 36.1323 61.451 32.7127 65.3686 32.0453V69.9616Z" fill="#3843D0"/><path d="M48.8912 28.7393C48.0107 28.7393 47.2975 2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC114INData Raw: 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 34 5f 32 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: </g><defs><clipPath id="clip0_4_2"><rect width="103" height="103" fill="white"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        107192.168.2.649880104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1050OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/RallyRd.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 7879
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c62019c4c7c88-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfM3xIxO_aFHxKx3wYlI0NjsuRCKIGQbnHZSzCjnizDQ:bf0fc13be0ced12cd1f82f701742f8b5"
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 06 Apr 2024 00:05:54 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=7879
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 37 20 34 32 22 20 77 69 64 74 68 3d 22 38 37 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 31 2e 35 31 34 36 20 30 2e 39 39 36 39 39 34 43 35 39 2e 33 33 38 35 20 31 2e 37 38 37 31 31 20 35 37 2e 34 38 36 33 20 34 2e 35 32 30 31 31 20 35 35 2e 39 30 36 31 20 39 2e 33 33 38 35 43 35 35 2e 30 35 31 32 20 31 31 2e 39 31 36 31 20 35 34 2e 35 38 34 39 20 31 33 2e 39 34 39 36 20 35 34 2e 33 37 37 37 20 31 35 2e 39 33 31
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 87 42" width="87"><path d="M61.5146 0.996994C59.3385 1.78711 57.4863 4.52011 55.9061 9.3385C55.0512 11.9161 54.5849 13.9496 54.3777 15.931
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 35 20 32 39 2e 34 31 35 31 20 33 38 2e 36 35 33 31 20 32 39 2e 34 31 35 31 43 33 38 2e 32 37 37 35 20 32 39 2e 34 31 35 31 20 33 38 2e 31 36 30 39 20 32 39 2e 30 32 36 35 20 33 38 2e 32 32 35 37 20 32 37 2e 39 35 31 35 43 33 38 2e 32 37 37 35 20 32 37 2e 30 34 34 38 20 33 38 2e 34 35 38 39 20 32 36 2e 33 35 38 33 20 33 39 2e 35 33 33 39 20 32 33 2e 31 32 30 31 43 34 30 2e 35 37 30 31 20 31 39 2e 39 39 38 35 20 34 30 2e 37 37 37 34 20 31 39 2e 32 38 36 31 20 34 30 2e 36 37 33 38 20 31 39 2e 30 31 34 31 43 34 30 2e 35 31 38 33 20 31 38 2e 36 31 32 36 20 34 30 2e 31 36 38 36 20 31 38 2e 34 30 35 34 20 33 39 2e 36 33 37 35 20 31 38 2e 34 30 35 34 43 33 39 2e 33 31 33 37 20 31 38 2e 34 30 35 34 20 33 39 2e 31 35 38 33 20 31 38 2e 35 30 39 20 33 38 2e 38 33
                                                                                                                                                                                                                                                                                        Data Ascii: 35 29.4151 38.6531 29.4151C38.2775 29.4151 38.1609 29.0265 38.2257 27.9515C38.2775 27.0448 38.4589 26.3583 39.5339 23.1201C40.5701 19.9985 40.7774 19.2861 40.6738 19.0141C40.5183 18.6126 40.1686 18.4054 39.6375 18.4054C39.3137 18.4054 39.1583 18.509 38.83
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 32 37 2e 36 32 37 37 20 36 35 2e 30 38 39 35 20 32 38 2e 35 38 36 31 43 36 31 2e 35 30 31 36 20 33 35 2e 33 33 34 35 20 35 33 2e 39 32 34 33 20 33 38 2e 38 39 36 35 20 34 33 2e 31 38 36 36 20 33 38 2e 38 38 33 35 43 33 36 2e 32 31 38 20 33 38 2e 38 38 33 35 20 33 30 2e 39 35 39 33 20 33 37 2e 34 34 35 38 20 32 34 2e 32 33 36 38 20 33 33 2e 37 32 38 34 43 32 33 2e 30 30 36 33 20 33 33 2e 30 34 31 39 20 32 31 2e 33 30 39 35 20 33 32 2e 31 39 39 39 20 32 30 2e 34 38 30 36 20 33 31 2e 38 35 30 32 43 31 38 2e 34 38 35 39 20 33 30 2e 39 39 35 33 20 31 38 2e 33 34 33 34 20 33 30 2e 38 30 31 31 20 31 39 2e 34 35 37 33 20 33 30 2e 32 34 34 31 43 32 30 2e 33 35 31 20 32 39 2e 37 39 30 37 20 32 32 2e 30 37 33 37 20 32 38 2e 36 36 33 39 20 32 33 2e 33 36 39 20 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: 27.6277 65.0895 28.5861C61.5016 35.3345 53.9243 38.8965 43.1866 38.8835C36.218 38.8835 30.9593 37.4458 24.2368 33.7284C23.0063 33.0419 21.3095 32.1999 20.4806 31.8502C18.4859 30.9953 18.3434 30.8011 19.4573 30.2441C20.351 29.7907 22.0737 28.6639 23.369 27
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2e 32 31 32 36 20 31 30 2e 38 34 33 38 20 33 36 2e 39 37 39 35 20 31 31 2e 39 37 30 37 20 33 34 2e 37 32 35 37 43 31 32 2e 35 30 31 37 20 33 33 2e 36 36 33 36 20 31 33 2e 30 35 38 37 20 33 32 2e 36 37 39 32 20 31 33 2e 32 32 37 31 20 33 32 2e 35 33 36 37 43 31 33 2e 36 31 35 37 20 33 32 2e 31 36 31 31 20 31 34 2e 35 37 34 32 20 33 32 2e 31 38 37 20 31 36 2e 32 31 39 31 20 33 32 2e 36 30 31 35 43 31 38 2e 33 31 37 35 20 33 33 2e 31 33 32 35 20 31 39 2e 37 36 38 32 20 33 33 2e 37 34 31 33 20 32 33 2e 33 36 39 20 33 35 2e 35 38 30 36 43 32 38 2e 35 32 34 32 20 33 38 2e 32 32 32 39 20 33 30 2e 39 39 38 31 20 33 39 2e 32 32 30 33 20 33 34 2e 33 37 38 38 20 34 30 2e 30 34 39 32 43 33 39 2e 32 32 33 31 20 34 31 2e 32 32 37 39 20 34 34 2e 37 35 33 38 20 34 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: .2126 10.8438 36.9795 11.9707 34.7257C12.5017 33.6636 13.0587 32.6792 13.2271 32.5367C13.6157 32.1611 14.5742 32.187 16.2191 32.6015C18.3175 33.1325 19.7682 33.7413 23.369 35.5806C28.5242 38.2229 30.9981 39.2203 34.3788 40.0492C39.2231 41.2279 44.7538 41.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 36 31 2e 39 39 33 38 20 34 2e 38 30 35 30 37 43 36 31 2e 38 35 31 33 20 36 2e 34 35 30 30 36 20 36 30 2e 33 34 38 38 20 39 2e 38 36 39 35 36 20 35 37 2e 39 39 31 35 20 31 33 2e 38 34 36 43 35 37 2e 30 38 34 38 20 31 35 2e 33 37 34 34 20 35 36 2e 37 37 33 39 20 31 35 2e 38 30 31 39 20 35 36 2e 37 34 38 20 31 35 2e 35 38 31 37 43 35 36 2e 36 37 30 33 20 31 35 2e 30 33 37 37 20 35 37 2e 33 38 32 37 20 31 31 2e 37 37 33 36 20 35 37 2e 39 36 35 36 20 39 2e 39 38 36 31 34 43 35 38 2e 38 33 33 34 20 37 2e 33 33 30 38 34 20 36 30 2e 38 30 32 32 20 33 2e 35 30 39 38 31 20 36 31 2e 32 39 34 34 20 33 2e 35 30 39 38 31 43 36 31 2e 33 38 35 31 20 33 2e 35 30 39 38 31 20 36 31 2e 35 39 32 33 20 33 2e 36 30 30 34 38 20 36 31 2e 37 36 30 37 20 33 2e 37 31 37 30 35 5a
                                                                                                                                                                                                                                                                                        Data Ascii: 61.9938 4.80507C61.8513 6.45006 60.3488 9.86956 57.9915 13.846C57.0848 15.3744 56.7739 15.8019 56.748 15.5817C56.6703 15.0377 57.3827 11.7736 57.9656 9.98614C58.8334 7.33084 60.8022 3.50981 61.2944 3.50981C61.3851 3.50981 61.5923 3.60048 61.7607 3.71705Z
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 68 20 64 3d 22 4d 37 31 2e 33 33 32 37 20 32 33 2e 37 34 31 38 43 37 30 2e 39 31 38 32 20 32 34 2e 30 36 35 36 20 37 30 2e 38 34 30 35 20 32 34 2e 36 30 39 36 20 37 30 2e 38 34 30 35 20 32 37 2e 32 32 36 31 43 37 30 2e 38 34 30 35 20 33 30 2e 32 38 32 39 20 37 30 2e 39 34 34 31 20 33 30 2e 37 31 30 33 20 37 31 2e 36 34 33 35 20 33 30 2e 37 31 30 33 43 37 32 2e 32 32 36 34 20 33 30 2e 37 31 30 33 20 37 32 2e 33 39 34 38 20 33 30 2e 35 31 36 31 20 37 32 2e 33 39 34 38 20 32 39 2e 38 31 36 36 43 37 32 2e 33 39 34 38 20 32 38 2e 39 38 37 36 20 37 32 2e 35 32 34 33 20 32 38 2e 38 34 35 32 20 37 33 2e 30 39 34 32 20 32 38 2e 39 34 38 38 43 37 33 2e 34 36 39 38 20 32 39 2e 30 32 36 35 20 37 33 2e 36 39 20 32 39 2e 31 39 34 39 20 37 34 2e 31 35 36 33 20 32 39 2e
                                                                                                                                                                                                                                                                                        Data Ascii: h d="M71.3327 23.7418C70.9182 24.0656 70.8405 24.6096 70.8405 27.2261C70.8405 30.2829 70.9441 30.7103 71.6435 30.7103C72.2264 30.7103 72.3948 30.5161 72.3948 29.8166C72.3948 28.9876 72.5243 28.8452 73.0942 28.9488C73.4698 29.0265 73.69 29.1949 74.1563 29.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC234INData Raw: 35 2e 33 34 38 20 38 31 2e 33 34 35 20 32 35 2e 35 36 38 32 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 34 2e 38 32 39 34 20 32 39 2e 34 39 32 39 43 38 34 2e 35 37 30 34 20 32 39 2e 37 39 30 38 20 38 34 2e 36 32 32 32 20 33 30 2e 34 36 34 33 20 38 34 2e 38 39 34 32 20 33 30 2e 36 35 38 36 43 38 35 2e 34 31 32 33 20 33 31 2e 30 34 37 32 20 38 36 2e 32 35 34 32 20 33 30 2e 36 37 31 36 20 38 36 2e 32 35 34 32 20 33 30 2e 30 36 32 38 43 38 36 2e 32 35 34 32 20 32 39 2e 34 34 31 31 20 38 35 2e 32 30 35 20 32 39 2e 30 32 36 36 20 38 34 2e 38 32 39 34 20 32 39 2e 34 39 32 39 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 5.348 81.345 25.5682Z" fill="#060419"/><path d="M84.8294 29.4929C84.5704 29.7908 84.6222 30.4643 84.8942 30.6586C85.4123 31.0472 86.2542 30.6716 86.2542 30.0628C86.2542 29.4411 85.205 29.0266 84.8294 29.4929Z" fill="#060419"/></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        108192.168.2.649875104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1071OUTGET /static/navigation/icons/PopCulture.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="PopCulture.svg"
                                                                                                                                                                                                                                                                                        etag: W/"21a93bc71e821ee5f6d08691bcc7a9ea"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/PopCulture.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::p67cs-1721074089254-671a8fd48ccd
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6201abda0c8e-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC805INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 5f 39 35 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 36 5f 39 35 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 638<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_6_95)"><mask id="mask0_6_95" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC794INData Raw: 31 20 34 30 2e 33 31 32 34 20 35 36 2e 39 38 33 31 20 34 31 2e 33 39 38 38 20 35 38 2e 39 31 37 20 34 33 2e 33 33 32 38 43 36 30 2e 38 35 31 20 34 35 2e 32 36 36 38 20 36 31 2e 39 33 37 35 20 34 37 2e 38 38 39 38 20 36 31 2e 39 33 37 35 20 35 30 2e 36 32 34 39 5a 4d 36 31 2e 39 33 37 35 20 35 30 2e 36 32 34 39 43 36 31 2e 39 33 37 35 20 35 34 2e 34 32 32 31 20 36 34 2e 32 34 35 32 20 35 37 2e 34 39 39 39 20 36 37 2e 30 39 33 38 20 35 37 2e 34 39 39 39 43 36 39 2e 39 34 32 33 20 35 37 2e 34 39 39 39 20 37 32 2e 32 35 20 35 34 2e 34 32 32 31 20 37 32 2e 32 35 20 35 30 2e 36 32 34 39 43 37 32 2e 32 35 20 34 35 2e 38 35 33 32 20 37 30 2e 35 39 35 34 20 34 31 2e 32 32 39 31 20 36 37 2e 35 36 38 32 20 33 37 2e 35 34 30 35 43 36 34 2e 35 34 31 31 20 33 33 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 1 40.3124 56.9831 41.3988 58.917 43.3328C60.851 45.2668 61.9375 47.8898 61.9375 50.6249ZM61.9375 50.6249C61.9375 54.4221 64.2452 57.4999 67.0938 57.4999C69.9423 57.4999 72.25 54.4221 72.25 50.6249C72.25 45.8532 70.5954 41.2291 67.5682 37.5405C64.5411 33.8
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        109192.168.2.649879104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1053OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/stocktwits.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 3928
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6201ab6043c8-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfsDZd9M0ZjERbmkr6ATHC5HW9CKIGQbnHZSzCjnizDQ:6de3950a130f1fcd7259054d384e327f"
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 06 Apr 2024 00:30:14 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=3928
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 33 20 32 34 22 20 77 69 64 74 68 3d 22 31 31 33 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 32 34 5f 38 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 39 30 33 20 31 38 2e 39 30 32 35 48 31 36 2e 31 35 38 31 43 31 36 2e 34 32 34 36 20 32 30 2e 32 34 35 20 31 37 2e 32 33 35 34 20 32 30 2e 39 36 37 35 20 31 39 2e 30 33 36 36 20 32 30 2e 39 36 37 35 43 32 30 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="24" viewBox="0 0 113 24" width="113"><g clip-path="url(#clip0_24_83)"><path d="M12.6903 18.9025H16.1581C16.4246 20.245 17.2354 20.9675 19.0366 20.9675C20.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 39 36 38 20 32 33 2e 32 34 31 34 20 32 36 2e 37 39 38 34 20 32 32 2e 32 32 33 20 32 36 2e 37 38 34 33 20 32 30 2e 33 31 39 33 56 31 36 2e 30 33 38 31 48 32 35 2e 36 30 33 32 56 31 33 2e 36 34 37 37 48 32 36 2e 37 38 34 33 56 31 31 2e 36 38 35 32 4c 33 30 2e 36 33 36 34 20 31 30 2e 30 31 38 35 56 31 33 2e 36 36 33 31 48 33 32 2e 31 37 31 56 31 36 2e 30 35 33 35 48 33 30 2e 35 37 36 31 56 32 30 2e 33 34 38 38 43 33 30 2e 35 37 36 31 20 32 30 2e 37 30 32 34 20 33 30 2e 37 36 38 33 20 32 30 2e 38 37 39 31 20 33 31 2e 31 33 37 32 20 32 30 2e 38 37 39 31 48 33 32 2e 31 32 36 32 56 32 33 2e 34 30 32 38 4c 32 39 2e 33 36 36 38 20 32 33 2e 34 30 34 31 5a 4d 33 32 2e 37 33 30 38 20 31 38 2e 35 33 33 36 43 33 32 2e 37 33 30 38 20 31 35 2e 34 30 34 20 33 34 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 1968 23.2414 26.7984 22.223 26.7843 20.3193V16.0381H25.6032V13.6477H26.7843V11.6852L30.6364 10.0185V13.6631H32.171V16.0535H30.5761V20.3488C30.5761 20.7024 30.7683 20.8791 31.1372 20.8791H32.1262V23.4028L29.3668 23.4041ZM32.7308 18.5336C32.7308 15.404 34.8
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 2e 36 36 33 31 48 37 34 2e 31 39 36 37 56 31 36 2e 30 35 33 35 48 37 32 2e 35 38 37 37 56 32 30 2e 33 34 38 38 43 37 32 2e 35 38 37 37 20 32 30 2e 37 30 32 34 20 37 32 2e 37 37 39 39 20 32 30 2e 38 37 39 31 20 37 33 2e 31 34 38 38 20 32 30 2e 38 37 39 31 48 37 34 2e 31 33 37 38 56 32 33 2e 34 30 32 38 4c 37 31 2e 33 39 31 32 20 32 33 2e 34 30 34 31 5a 4d 38 30 2e 30 31 33 39 20 31 38 2e 35 39 32 35 4c 38 31 2e 35 31 39 31 20 31 33 2e 36 34 37 37 48 38 34 2e 37 32 31 37 4c 38 36 2e 31 38 32 20 31 38 2e 36 33 36 31 4c 38 37 2e 34 38 32 33 20 31 33 2e 36 34 39 48 39 30 2e 36 36 39 35 4c 38 37 2e 35 31 31 38 20 32 33 2e 34 30 32 38 48 38 34 2e 32 37 38 34 4c 38 32 2e 36 38 34 38 20 31 38 2e 30 30 31 39 4c 38 31 2e 30 38 39 39 20 32 33 2e 34 30 32 38 48 37
                                                                                                                                                                                                                                                                                        Data Ascii: 3.6631H74.1967V16.0535H72.5877V20.3488C72.5877 20.7024 72.7799 20.8791 73.1488 20.8791H74.1378V23.4028L71.3912 23.4041ZM80.0139 18.5925L81.5191 13.6477H84.7217L86.182 18.6361L87.4823 13.649H90.6695L87.5118 23.4028H84.2784L82.6848 18.0019L81.0899 23.4028H7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC390INData Raw: 39 39 36 33 39 4c 34 2e 30 38 36 39 20 36 2e 37 31 32 31 38 4c 39 2e 38 31 33 31 33 20 39 2e 34 31 32 36 4c 39 2e 38 32 37 32 32 20 31 32 2e 37 33 33 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 38 32 37 32 32 20 31 36 2e 32 30 31 36 4c 30 2e 30 34 33 39 35 31 32 20 32 31 2e 33 33 36 4c 30 2e 30 32 38 35 37 38 38 20 31 38 2e 30 34 36 33 4c 35 2e 35 39 32 31 32 20 31 35 2e 33 31 35 31 4c 30 2e 30 31 34 34 38 37 34 20 31 32 2e 36 34 34 32 4c 2d 30 2e 30 30 30 38 38 35 30 31 20 39 2e 32 39 34 32 38 4c 39 2e 38 31 31 38 34 20 31 34 2e 33 35 36 39 4c 39 2e 38 32 37 32 32 20 31 36 2e 32 30 31 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61
                                                                                                                                                                                                                                                                                        Data Ascii: 99639L4.0869 6.71218L9.81313 9.4126L9.82722 12.733Z" fill="#060419"/><path d="M9.82722 16.2016L0.0439512 21.336L0.0285788 18.0463L5.59212 15.3151L0.0144874 12.6442L-0.00088501 9.29428L9.81184 14.3569L9.82722 16.2016Z" fill="#060419"/></g><defs><clipPa


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        110192.168.2.649876104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1061OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/boston-globe-media.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 57685
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6201aa3e43c2-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfDM_p-4_dMKoeW6J6qsY0HwFOCKIGQbnHZSzCjnizDQ:58bd0e1e25becd6e1b9fe591f2cb3e5e"
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 01 Dec 2023 03:54:42 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+8 v=2024.6.0 l=57685
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 31 20 34 36 22 20 77 69 64 74 68 3d 22 31 39 31 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 32 38 5f 36 29 22 3e 0a 3c 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 31 2e 32 33 38 37 20 2d 30 2e 30 33 31 39 32 31 34 43 33 31 2e 33 32 33 31 20 2d 30 2e 30 33 31 39 32 31 34 20 33 31 2e 34 30 37 36 20 2d 30 2e 30 33 31 39 32 31
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="46" viewBox="0 0 191 46" width="191"><g clip-path="url(#clip0_28_6)"><path clip-rule="evenodd" d="M31.2387 -0.0319214C31.3231 -0.0319214 31.4076 -0.031921
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 43 33 37 2e 35 32 35 38 20 31 34 2e 38 32 33 39 20 33 37 2e 34 34 31 33 20 31 34 2e 38 38 37 38 20 33 37 2e 33 38 32 20 31 34 2e 39 38 32 43 33 36 2e 35 35 38 34 20 31 35 2e 35 33 36 31 20 33 35 2e 37 33 35 20 31 36 2e 30 38 39 39 20 33 34 2e 39 31 32 20 31 36 2e 36 34 33 31 43 33 34 2e 33 38 35 33 20 31 36 2e 39 36 30 38 20 33 33 2e 38 35 37 36 20 31 37 2e 32 38 30 32 20 33 33 2e 33 32 38 37 20 31 37 2e 36 30 31 34 43 33 33 2e 30 38 34 32 20 31 37 2e 37 35 31 32 20 33 32 2e 38 33 30 39 20 31 37 2e 38 38 39 36 20 33 32 2e 35 36 38 37 20 31 38 2e 30 31 36 37 43 33 33 2e 31 30 37 31 20 31 38 2e 33 33 37 35 20 33 33 2e 36 33 34 38 20 31 38 2e 36 36 37 37 20 33 34 2e 31 35 32 20 31 39 2e 30 30 37 43 33 34 2e 39 34 32 32 20 31 39 2e 36 30 38 20 33 35 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: 3C37.5258 14.8239 37.4413 14.8878 37.382 14.982C36.5584 15.5361 35.735 16.0899 34.912 16.6431C34.3853 16.9608 33.8576 17.2802 33.3287 17.6014C33.0842 17.7512 32.8309 17.8896 32.5687 18.0167C33.1071 18.3375 33.6348 18.6677 34.152 19.007C34.9422 19.608 35.7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 30 35 39 36 20 33 38 2e 33 33 32 37 20 33 2e 30 32 39 38 34 20 34 30 2e 32 38 31 33 20 33 2e 37 32 30 33 36 20 34 32 2e 39 36 35 33 43 33 2e 37 37 37 36 39 20 34 33 2e 32 34 32 34 20 33 2e 38 37 32 36 39 20 34 33 2e 34 39 37 39 20 34 2e 30 30 35 33 36 20 34 33 2e 37 33 32 43 34 2e 30 31 30 38 31 20 34 33 2e 38 37 31 31 20 34 2e 30 35 33 30 34 20 34 33 2e 39 39 38 38 20 34 2e 31 33 32 30 33 20 34 34 2e 31 31 35 33 43 34 2e 33 36 34 32 36 20 34 34 2e 35 31 38 36 20 34 2e 36 31 37 36 20 34 34 2e 39 30 32 20 34 2e 38 39 32 30 33 20 34 35 2e 32 36 35 33 43 34 2e 39 35 33 38 31 20 34 35 2e 33 34 39 33 20 35 2e 30 31 37 31 35 20 34 35 2e 34 33 34 35 20 35 2e 30 38 32 30 33 20 34 35 2e 35 32 30 39 43 35 2e 30 30 31 35 39 20 34 35 2e 35 37 31 32 20 34 2e 39 33 38
                                                                                                                                                                                                                                                                                        Data Ascii: 0596 38.3327 3.02984 40.2813 3.72036 42.9653C3.77769 43.2424 3.87269 43.4979 4.00536 43.732C4.01081 43.8711 4.05304 43.9988 4.13203 44.1153C4.36426 44.5186 4.6176 44.902 4.89203 45.2653C4.95381 45.3493 5.01715 45.4345 5.08203 45.5209C5.00159 45.5712 4.938
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 36 43 31 37 2e 39 36 34 34 20 31 30 2e 35 34 33 34 20 31 38 2e 30 30 36 36 20 31 30 2e 34 37 39 35 20 31 38 2e 30 30 32 20 31 30 2e 33 38 32 43 31 38 2e 33 35 37 31 20 39 2e 39 36 39 37 36 20 31 38 2e 37 30 35 34 20 39 2e 35 34 33 38 31 20 31 39 2e 30 34 37 20 39 2e 31 30 34 31 39 43 31 39 2e 35 33 32 34 20 38 2e 37 30 35 39 37 20 32 30 2e 30 30 37 34 20 38 2e 33 30 31 33 36 20 32 30 2e 34 37 32 20 37 2e 38 39 30 33 43 32 30 2e 38 30 32 38 20 37 2e 36 34 39 33 38 20 32 31 2e 31 31 39 34 20 37 2e 33 39 33 38 32 20 32 31 2e 34 32 32 20 37 2e 31 32 33 36 33 43 32 31 2e 36 32 39 36 20 37 2e 30 34 20 32 31 2e 38 31 39 36 20 36 2e 39 32 32 39 20 32 31 2e 39 39 32 20 36 2e 37 37 32 32 35 43 32 32 2e 35 39 33 35 20 36 2e 33 30 33 37 20 32 33 2e 31 38 34 36 20
                                                                                                                                                                                                                                                                                        Data Ascii: 36C17.9644 10.5434 18.0066 10.4795 18.002 10.382C18.3571 9.96976 18.7054 9.54381 19.047 9.10419C19.5324 8.70597 20.0074 8.30136 20.472 7.8903C20.8028 7.64938 21.1194 7.39382 21.422 7.12363C21.6296 7.04 21.8196 6.9229 21.992 6.77225C22.5935 6.3037 23.1846
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 31 33 2e 38 34 39 31 20 32 35 2e 37 39 32 20 31 35 2e 33 36 35 33 43 32 35 2e 37 39 32 20 32 32 2e 32 32 32 37 20 32 35 2e 37 39 32 20 32 39 2e 30 38 30 31 20 32 35 2e 37 39 32 20 33 35 2e 39 33 37 35 43 32 35 2e 34 35 32 20 33 35 2e 37 32 33 37 20 32 35 2e 31 31 34 32 20 33 35 2e 35 31 30 37 20 32 34 2e 37 37 38 37 20 33 35 2e 32 39 38 36 43 32 34 2e 32 33 39 37 20 33 35 2e 30 37 32 36 20 32 33 2e 37 33 33 31 20 33 34 2e 37 39 35 38 20 32 33 2e 32 35 38 37 20 33 34 2e 34 36 38 31 43 32 33 2e 31 39 35 39 20 33 34 2e 34 37 39 31 20 32 33 2e 31 35 33 37 20 33 34 2e 34 35 37 37 20 32 33 2e 31 33 32 20 33 34 2e 34 30 34 32 43 32 32 2e 32 32 34 20 33 33 2e 39 37 33 38 20 32 31 2e 33 30 35 37 20 33 33 2e 35 34 37 38 20 32 30 2e 33 37 37 20 33 33 2e 31 32 36
                                                                                                                                                                                                                                                                                        Data Ascii: 13.8491 25.792 15.3653C25.792 22.2227 25.792 29.0801 25.792 35.9375C25.452 35.7237 25.1142 35.5107 24.7787 35.2986C24.2397 35.0726 23.7331 34.7958 23.2587 34.4681C23.1959 34.4791 23.1537 34.4577 23.132 34.4042C22.224 33.9738 21.3057 33.5478 20.377 33.126
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 32 2e 34 32 30 39 20 32 35 2e 30 37 36 34 20 33 32 2e 34 34 32 20 32 35 2e 31 34 30 33 43 33 32 2e 33 38 31 35 20 32 38 2e 38 34 35 37 20 33 32 2e 33 30 37 37 20 33 32 2e 35 35 31 33 20 33 32 2e 32 32 30 34 20 33 36 2e 32 35 37 43 33 31 2e 39 30 35 37 20 33 36 2e 34 32 30 38 20 33 31 2e 35 39 39 36 20 33 36 2e 35 39 31 32 20 33 31 2e 33 30 32 20 33 36 2e 37 36 38 31 43 33 30 2e 37 37 39 33 20 33 37 2e 30 34 30 32 20 33 30 2e 32 37 32 36 20 33 37 2e 33 33 38 34 20 32 39 2e 37 38 32 20 33 37 2e 36 36 32 35 43 32 39 2e 37 35 32 31 20 33 37 2e 37 35 32 34 20 32 39 2e 36 38 38 37 20 33 37 2e 37 39 35 20 32 39 2e 35 39 32 20 33 37 2e 37 39 30 33 43 32 39 2e 34 38 37 35 20 33 37 2e 38 38 34 32 20 32 39 2e 33 37 31 33 20 33 37 2e 39 36 39 34 20 32 39 2e 32 34
                                                                                                                                                                                                                                                                                        Data Ascii: 32.4209 25.0764 32.442 25.1403C32.3815 28.8457 32.3077 32.5513 32.2204 36.257C31.9057 36.4208 31.5996 36.5912 31.302 36.7681C30.7793 37.0402 30.2726 37.3384 29.782 37.6625C29.7521 37.7524 29.6887 37.795 29.592 37.7903C29.4875 37.8842 29.3713 37.9694 29.24
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 33 30 2e 39 32 32 32 43 37 2e 30 36 31 37 33 20 33 31 2e 31 36 37 38 20 36 2e 31 37 35 30 36 20 33 31 2e 32 38 35 20 35 2e 32 37 32 30 38 20 33 31 2e 32 37 33 36 43 35 2e 32 37 32 30 38 20 33 31 2e 30 36 30 37 20 35 2e 32 37 32 30 38 20 33 30 2e 38 34 37 37 20 35 2e 32 37 32 30 38 20 33 30 2e 36 33 34 37 43 35 2e 35 38 33 38 38 20 33 30 2e 36 39 39 35 20 35 2e 38 37 39 34 34 20 33 30 2e 36 35 37 20 36 2e 31 35 38 37 34 20 33 30 2e 35 30 37 43 36 2e 34 36 33 36 38 20 33 30 2e 34 30 36 35 20 36 2e 37 33 38 31 33 20 33 30 2e 32 35 37 35 20 36 2e 39 38 32 30 38 20 33 30 2e 30 35 39 37 43 37 2e 34 38 32 37 39 20 32 39 2e 36 39 31 35 20 37 2e 38 33 31 31 32 20 32 39 2e 32 30 31 38 20 38 2e 30 32 37 30 38 20 32 38 2e 35 39 30 33 43 38 2e 35 39 30 34 39 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 30.9222C7.06173 31.1678 6.17506 31.285 5.27208 31.2736C5.27208 31.0607 5.27208 30.8477 5.27208 30.6347C5.58388 30.6995 5.87944 30.657 6.15874 30.507C6.46368 30.4065 6.73813 30.2575 6.98208 30.0597C7.48279 29.6915 7.83112 29.2018 8.02708 28.5903C8.59049 2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 35 39 31 35 20 31 33 2e 36 39 35 34 20 37 2e 39 35 34 31 38 43 31 33 2e 39 39 32 35 20 37 2e 37 31 37 39 38 20 31 34 2e 32 38 38 31 20 37 2e 34 38 33 37 20 31 34 2e 35 38 32 31 20 37 2e 32 35 31 34 43 31 34 2e 36 39 31 36 20 37 2e 32 31 37 38 20 31 34 2e 37 37 36 31 20 37 2e 31 35 33 39 31 20 31 34 2e 38 33 35 34 20 37 2e 30 35 39 37 34 43 31 35 2e 30 36 39 39 20 36 2e 39 36 32 33 37 20 31 35 2e 32 38 31 20 36 2e 38 32 33 39 39 20 31 35 2e 34 36 38 37 20 36 2e 36 34 34 34 36 43 31 34 2e 34 33 36 38 20 36 2e 34 31 34 32 37 20 31 33 2e 34 30 32 34 20 36 2e 32 31 31 39 33 20 31 32 2e 33 36 35 34 20 36 2e 30 33 37 35 31 43 31 32 2e 32 32 35 31 20 35 2e 39 38 38 34 35 20 31 32 2e 30 37 37 34 20 35 2e 39 34 35 38 36 20 31 31 2e 39 32 32 31 20 35 2e 39 30 39 37
                                                                                                                                                                                                                                                                                        Data Ascii: 5915 13.6954 7.95418C13.9925 7.71798 14.2881 7.4837 14.5821 7.2514C14.6916 7.2178 14.7761 7.15391 14.8354 7.05974C15.0699 6.96237 15.281 6.82399 15.4687 6.64446C14.4368 6.41427 13.4024 6.21193 12.3654 6.03751C12.2251 5.98845 12.0774 5.94586 11.9221 5.9097
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 6f 70 61 63 69 74 79 3d 22 30 2e 39 38 32 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 39 2e 36 35 35 33 20 31 2e 30 35 34 31 38 43 32 39 2e 36 31 33 31 20 30 2e 39 36 39 20 32 39 2e 36 31 33 31 20 30 2e 39 36 39 20 32 39 2e 36 35 35 33 20 31 2e 30 35 34 31 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 6f 70 61 63 69 74 79 3d 22 30 2e 30 31 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 32 2e 33 37 38 37 20 31 2e 31 31 38 30 34 43 33 32 2e 34 36 33 31 20 31 2e 31 36 30 36 34 20 33 32 2e 34 36 33 31 20 31 2e 31
                                                                                                                                                                                                                                                                                        Data Ascii: " fill-rule="evenodd" opacity="0.982"/><path clip-rule="evenodd" d="M29.6553 1.05418C29.6131 0.969 29.6131 0.969 29.6553 1.05418Z" fill="black" fill-rule="evenodd" opacity="0.01"/><path clip-rule="evenodd" d="M32.3787 1.11804C32.4631 1.16064 32.4631 1.1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 3d 22 4d 32 34 2e 35 38 38 37 20 34 2e 36 39 35 38 35 43 32 34 2e 35 34 36 34 20 34 2e 36 31 30 36 36 20 32 34 2e 35 34 36 34 20 34 2e 36 31 30 36 36 20 32 34 2e 35 38 38 37 20 34 2e 36 39 35 38 35 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 6f 70 61 63 69 74 79 3d 22 30 2e 30 31 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 38 2e 39 35 32 20 34 2e 37 35 39 37 43 31 39 2e 30 33 36 34 20 34 2e 38 30 32 33 20 31 39 2e 30 33 36 34 20 34 2e 38 30 32 33 20 31 38 2e 39 35 32 20 34 2e 37 35 39 37 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 6f 70 61 63 69 74 79 3d 22 30 2e 30 31
                                                                                                                                                                                                                                                                                        Data Ascii: ="M24.5887 4.69585C24.5464 4.61066 24.5464 4.61066 24.5887 4.69585Z" fill="black" fill-rule="evenodd" opacity="0.01"/><path clip-rule="evenodd" d="M18.952 4.7597C19.0364 4.8023 19.0364 4.8023 18.952 4.7597Z" fill="black" fill-rule="evenodd" opacity="0.01


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        111192.168.2.649878104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1046OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/awa.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 42303
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6201ac1b5e72-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cf1gl9bYsdROjdh75q7MQoIB7GCKIGQbnHZSzCjnizDQ:56e050259fad1f06a5262e41e48027f2"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:27 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+2 v=2024.6.0 l=42303
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 36 20 36 34 22 20 77 69 64 74 68 3d 22 32 30 36 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 33 2e 38 39 33 20 38 2e 33 30 32 36 36 43 31 32 33 2e 36 38 38 20 38 2e 38 34 38 37 31 20 31 32 33 2e 34 37 31 20 39 2e 33 38 38 31 39 20 31 32 33 2e 32 38 20 39 2e 39 33 34 32 34 43 31 32 32 2e 37 35 39 20 31 31 2e 34 30 31 33 20 31 32 32 2e 32 36 34 20 31 32 2e 38 37 35 20 31 32 31 2e 37 33 20 31 34 2e 33 34 32 31
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="64" viewBox="0 0 206 64" width="206"><path d="M123.893 8.30266C123.688 8.84871 123.471 9.38819 123.28 9.93424C122.759 11.4013 122.264 12.875 121.73 14.3421
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 20 33 32 2e 30 31 39 38 20 31 30 36 2e 35 34 31 20 33 30 2e 39 38 30 33 43 31 30 36 2e 30 30 31 20 32 39 2e 32 35 20 31 30 35 2e 34 35 34 20 32 37 2e 35 31 39 38 20 31 30 34 2e 39 31 33 20 32 35 2e 37 38 39 35 43 31 30 34 2e 34 39 38 20 32 34 2e 34 36 30 36 20 31 30 34 2e 30 38 39 20 32 33 2e 31 32 35 20 31 30 33 2e 36 36 37 20 32 31 2e 37 39 36 31 43 31 30 33 2e 36 32 37 20 32 31 2e 36 36 34 35 20 31 30 33 2e 35 32 32 20 32 31 2e 35 35 39 32 20 31 30 33 2e 34 34 33 20 32 31 2e 34 34 30 38 43 31 30 33 2e 33 36 34 20 32 31 2e 35 35 39 32 20 31 30 33 2e 32 34 35 20 32 31 2e 36 36 34 35 20 31 30 33 2e 32 30 35 20 32 31 2e 37 39 36 31 43 31 30 32 2e 38 38 32 20 32 32 2e 38 32 39 20 31 30 32 2e 35 37 33 20 32 33 2e 38 36 38 34 20 31 30 32 2e 32 35 36 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 4 32.0198 106.541 30.9803C106.001 29.25 105.454 27.5198 104.913 25.7895C104.498 24.4606 104.089 23.125 103.667 21.7961C103.627 21.6645 103.522 21.5592 103.443 21.4408C103.364 21.5592 103.245 21.6645 103.205 21.7961C102.882 22.829 102.573 23.8684 102.256 2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2e 32 39 33 20 38 2e 32 39 36 30 38 20 31 30 36 2e 30 32 37 20 38 2e 32 39 36 30 38 43 31 30 36 2e 30 34 37 20 38 2e 34 34 30 38 32 20 31 30 36 2e 30 34 37 20 38 2e 35 39 32 31 33 20 31 30 36 2e 30 38 36 20 38 2e 37 33 30 32 39 43 31 30 36 2e 31 36 36 20 39 2e 30 30 30 30 33 20 31 30 36 2e 32 37 31 20 39 2e 32 36 39 37 37 20 31 30 36 2e 33 35 37 20 39 2e 35 33 39 35 43 31 30 37 2e 31 30 38 20 31 31 2e 39 35 34 20 31 30 37 2e 38 35 33 20 31 34 2e 33 36 38 35 20 31 30 38 2e 36 30 35 20 31 36 2e 37 38 39 35 43 31 30 39 2e 33 32 33 20 31 39 2e 31 31 31 39 20 31 31 30 2e 30 34 39 20 32 31 2e 34 34 30 38 20 31 31 30 2e 37 36 37 20 32 33 2e 37 36 33 32 43 31 31 30 2e 37 38 37 20 32 33 2e 38 32 39 20 31 31 30 2e 38 20 32 33 2e 38 39 34 38 20 31 31 30 2e 38 33 33
                                                                                                                                                                                                                                                                                        Data Ascii: .293 8.29608 106.027 8.29608C106.047 8.44082 106.047 8.59213 106.086 8.73029C106.166 9.00003 106.271 9.26977 106.357 9.5395C107.108 11.954 107.853 14.3685 108.605 16.7895C109.323 19.1119 110.049 21.4408 110.767 23.7632C110.787 23.829 110.8 23.8948 110.833
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 36 37 37 36 20 31 33 34 2e 38 31 37 20 32 39 2e 36 39 37 33 20 31 33 33 2e 39 36 36 20 32 39 2e 37 31 30 35 43 31 33 33 2e 35 34 34 20 32 39 2e 37 31 30 35 20 31 33 33 2e 31 31 36 20 32 39 2e 36 37 37 36 20 31 33 32 2e 36 39 34 20 32 39 2e 36 37 31 43 31 33 31 2e 30 35 39 20 32 39 2e 36 35 37 39 20 31 32 39 2e 34 32 34 20 32 39 2e 36 35 31 33 20 31 32 37 2e 37 38 39 20 32 39 2e 36 33 38 31 43 31 32 37 2e 37 31 20 32 39 2e 36 33 38 31 20 31 32 37 2e 36 32 34 20 32 39 2e 36 33 38 31 20 31 32 37 2e 35 34 35 20 32 39 2e 36 33 38 31 43 31 32 37 2e 33 34 31 20 32 39 2e 36 33 38 31 20 31 32 37 2e 32 32 39 20 32 39 2e 37 31 37 31 20 31 32 37 2e 31 35 36 20 32 39 2e 39 32 31 43 31 32 36 2e 36 32 39 20 33 31 2e 33 35 35 32 20 31 32 36 2e 30 38 31 20 33 32 2e 37 38
                                                                                                                                                                                                                                                                                        Data Ascii: 6776 134.817 29.6973 133.966 29.7105C133.544 29.7105 133.116 29.6776 132.694 29.671C131.059 29.6579 129.424 29.6513 127.789 29.6381C127.71 29.6381 127.624 29.6381 127.545 29.6381C127.341 29.6381 127.229 29.7171 127.156 29.921C126.629 31.3552 126.081 32.78
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 38 2e 33 31 38 39 20 38 2e 33 30 32 36 31 43 37 38 2e 33 35 38 34 20 38 2e 34 37 33 36 36 20 37 38 2e 33 38 34 38 20 38 2e 36 34 34 37 32 20 37 38 2e 34 35 30 37 20 38 2e 38 30 39 31 39 43 37 39 2e 36 37 30 33 20 31 31 2e 39 32 31 20 38 30 2e 38 39 36 35 20 31 35 2e 30 33 32 39 20 38 32 2e 31 31 36 31 20 31 38 2e 31 35 31 33 43 38 32 2e 39 39 39 35 20 32 30 2e 34 30 37 39 20 38 33 2e 38 38 39 35 20 32 32 2e 36 36 34 35 20 38 34 2e 37 36 36 33 20 32 34 2e 39 32 31 43 38 35 2e 33 39 32 36 20 32 36 2e 35 32 36 33 20 38 35 2e 39 39 32 35 20 32 38 2e 31 33 31 36 20 38 36 2e 36 31 38 38 20 32 39 2e 37 33 36 38 43 38 37 2e 30 36 37 31 20 33 30 2e 38 38 31 36 20 38 37 2e 35 33 35 32 20 33 32 2e 30 32 36 33 20
                                                                                                                                                                                                                                                                                        Data Ascii: 419"/><path d="M78.3189 8.30261C78.3584 8.47366 78.3848 8.64472 78.4507 8.80919C79.6703 11.921 80.8965 15.0329 82.1161 18.1513C82.9995 20.4079 83.8895 22.6645 84.7663 24.921C85.3926 26.5263 85.9925 28.1316 86.6188 29.7368C87.0671 30.8816 87.5352 32.0263
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 37 36 20 38 2e 38 35 35 32 34 43 37 30 2e 39 34 31 39 20 38 2e 36 38 34 31 39 20 37 30 2e 39 35 35 31 20 38 2e 34 39 33 34 20 37 30 2e 39 39 34 36 20 38 2e 33 31 35 37 37 43 37 33 2e 34 34 30 34 20 38 2e 33 31 35 37 37 20 37 35 2e 38 38 36 32 20 38 2e 33 31 35 37 37 20 37 38 2e 33 32 35 35 20 38 2e 33 31 35 37 37 4c 37 38 2e 33 31 38 39 20 38 2e 33 30 32 36 31 5a 4d 37 34 2e 36 34 30 33 20 31 36 2e 35 37 32 33 43 37 34 2e 35 36 31 32 20 31 36 2e 37 30 33 39 20 37 34 2e 35 32 38 32 20 31 36 2e 37 33 36 38 20 37 34 2e 35 31 35 20 31 36 2e 37 37 36 33 43 37 34 2e 30 39 33 31 20 31 37 2e 39 37 33 37 20 37 33 2e 36 37 37 38 20 31 39 2e 31 37 37 36 20 37 33 2e 32 35 35 38 20 32 30 2e 33 37 35 43 37 33 2e 31 30 34 32 20 32 30 2e 38 30 39 32 20 37 32 2e 39 34 36
                                                                                                                                                                                                                                                                                        Data Ascii: 76 8.85524C70.9419 8.68419 70.9551 8.4934 70.9946 8.31577C73.4404 8.31577 75.8862 8.31577 78.3255 8.31577L78.3189 8.30261ZM74.6403 16.5723C74.5612 16.7039 74.5282 16.7368 74.515 16.7763C74.0931 17.9737 73.6778 19.1776 73.2558 20.375C73.1042 20.8092 72.946
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 37 2e 34 30 32 20 32 32 2e 31 34 34 37 43 31 35 37 2e 34 33 35 20 32 31 2e 36 31 38 34 20 31 35 37 2e 34 33 35 20 32 31 2e 30 39 32 31 20 31 35 37 2e 35 31 34 20 32 30 2e 35 37 32 34 43 31 35 37 2e 36 33 33 20 31 39 2e 38 32 32 34 20 31 35 38 2e 31 31 34 20 31 39 2e 33 35 35 33 20 31 35 38 2e 38 33 33 20 31 39 2e 30 39 38 37 43 31 35 39 2e 37 37 36 20 31 38 2e 37 36 33 32 20 31 36 31 2e 30 30 38 20 31 39 2e 34 31 34 35 20 31 36 31 2e 32 31 33 20 32 30 2e 33 39 34 37 43 31 36 31 2e 33 36 34 20 32 31 2e 31 32 35 20 31 36 31 2e 34 35 37 20 32 31 2e 38 36 31 38 20 31 36 31 2e 33 37 38 20 32 32 2e 36 31 31 38 43 31 36 31 2e 33 32 35 20 32 33 2e 31 32 35 20 31 36 31 2e 32 33 39 20 32 33 2e 36 32 35 20 31 36 31 2e 31 35 33
                                                                                                                                                                                                                                                                                        Data Ascii: <path d="M157.402 22.1447C157.435 21.6184 157.435 21.0921 157.514 20.5724C157.633 19.8224 158.114 19.3553 158.833 19.0987C159.776 18.7632 161.008 19.4145 161.213 20.3947C161.364 21.125 161.457 21.8618 161.378 22.6118C161.325 23.125 161.239 23.625 161.153
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 38 33 34 20 31 39 2e 34 37 33 37 43 34 31 2e 33 32 38 35 20 31 39 2e 34 37 33 37 20 34 31 2e 34 36 30 33 20 31 39 2e 35 36 35 38 20 34 31 2e 34 37 33 35 20 31 39 2e 38 35 35 33 43 34 31 2e 34 38 36 37 20 32 30 2e 31 36 34 35 20 34 31 2e 31 37 36 39 20 32 30 2e 35 30 36 36 20 34 30 2e 38 34 30 36 20 32 30 2e 35 35 32 36 43 34 30 2e 37 32 32 20 32 30 2e 35 36 35 38 20 34 30 2e 35 39 36 37 20 32 30 2e 35 35 39 32 20 34 30 2e 34 37 31 35 20 32 30 2e 35 35 39 32 43 34 30 2e 30 38 39 31 20 32 30 2e 35 35 39 32 20 33 39 2e 37 30 30 31 20 32 30 2e 35 36 35 38 20 33 39 2e 33 31 37 38 20 32 30 2e 35 33 39 35 43 33 38 2e 39 32 38 38 20 32 30 2e 35 31 33 32 20 33 38 2e 37 30 34 37 20 32 30 2e 36 39 30 38 20 33 38 2e 35 35 33 20 32 31 2e 30 31 39 37 43 33 38 2e 32 39
                                                                                                                                                                                                                                                                                        Data Ascii: 834 19.4737C41.3285 19.4737 41.4603 19.5658 41.4735 19.8553C41.4867 20.1645 41.1769 20.5066 40.8406 20.5526C40.722 20.5658 40.5967 20.5592 40.4715 20.5592C40.0891 20.5592 39.7001 20.5658 39.3178 20.5395C38.9288 20.5132 38.7047 20.6908 38.553 21.0197C38.29
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2e 33 38 38 32 20 31 35 34 2e 37 35 32 20 32 31 2e 31 39 30 38 43 31 35 34 2e 39 32 34 20 32 30 2e 39 37 33 37 20 31 35 34 2e 39 31 20 32 30 2e 37 33 36 39 20 31 35 34 2e 37 39 32 20 32 30 2e 35 43 31 35 34 2e 36 30 31 20 32 30 2e 31 33 31 36 20 31 35 34 2e 32 38 34 20 32 30 2e 30 39 32 31 20 31 35 34 2e 30 31 34 20 32 30 2e 33 39 34 38 43 31 35 33 2e 39 33 35 20 32 30 2e 34 38 36 39 20 31 35 33 2e 38 36 39 20 32 30 2e 35 39 32 31 20 31 35 33 2e 37 39 36 20 32 30 2e 36 39 30 38 43 31 35 33 2e 37 31 37 20 32 30 2e 37 39 36 31 20 31 35 33 2e 36 33 38 20 32 30 2e 39 31 34 35 20 31 35 33 2e 35 34 36 20 32 31 2e 30 31 33 32 43 31 35 33 2e 33 32 38 20 32 31 2e 32 35 20 31 35 33 2e 30 35 31 20 32 31 2e 33 33 35 35 20 31 35 32 2e 38 35 34 20 32 31 2e 32 34 33 34
                                                                                                                                                                                                                                                                                        Data Ascii: .3882 154.752 21.1908C154.924 20.9737 154.91 20.7369 154.792 20.5C154.601 20.1316 154.284 20.0921 154.014 20.3948C153.935 20.4869 153.869 20.5921 153.796 20.6908C153.717 20.7961 153.638 20.9145 153.546 21.0132C153.328 21.25 153.051 21.3355 152.854 21.2434
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 37 20 32 32 2e 36 33 31 36 20 34 36 2e 32 33 39 38 20 32 34 2e 30 35 32 36 20 34 35 2e 31 39 38 32 20 32 34 2e 36 37 37 36 43 34 34 2e 32 39 35 31 20 32 35 2e 32 31 37 31 20 34 33 2e 33 31 39 34 20 32 35 2e 32 33 30 33 20 34 32 2e 33 34 33 37 20 32 34 2e 38 39 34 37 43 34 31 2e 39 37 34 35 20 32 34 2e 37 36 39 37 20 34 31 2e 36 39 31 20 32 34 2e 33 30 39 32 20 34 31 2e 36 39 37 36 20 32 33 2e 39 33 34 32 43 34 31 2e 36 39 37 36 20 32 33 2e 37 31 30 35 20 34 31 2e 38 36 32 34 20 32 33 2e 35 36 35 38 20 34 32 2e 31 31 39 35 20 32 33 2e 36 31 31 38 43 34 32 2e 33 35 36 39 20 32 33 2e 36 35 37 39 20 34 32 2e 36 30 37 34 20 32 33 2e 37 32 33 37 20 34 32 2e 38 31 38 33 20 32 33 2e 38 34 32 31 43 34 33 2e 32 36 20 32 34 2e 30 38 35 35 20 34 33 2e 37 31 34 39
                                                                                                                                                                                                                                                                                        Data Ascii: 37 22.6316 46.2398 24.0526 45.1982 24.6776C44.2951 25.2171 43.3194 25.2303 42.3437 24.8947C41.9745 24.7697 41.691 24.3092 41.6976 23.9342C41.6976 23.7105 41.8624 23.5658 42.1195 23.6118C42.3569 23.6579 42.6074 23.7237 42.8183 23.8421C43.26 24.0855 43.7149


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        112192.168.2.649877104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1051OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/milkroad.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 9258
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6201ad1818a1-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfZ0uaTHVSEJu7w09AwFQ2zLrVCKIGQbnHZSzCjnizDQ:db75cd1a1f704b63e6da0ad493073da6"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=9258
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 35 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 32 20 35 36 22 20 77 69 64 74 68 3d 22 31 33 32 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 33 31 36 29 22 3e 0a 3c 6d 61 73 6b 20 68 65 69 67 68 74 3d 22 35 36 22 20 69 64 3d 22 6d 61 73 6b 30 5f 31 5f 33 31 36 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 132 56" width="132"><g clip-path="url(#clip0_1_316)"><mask height="56" id="mask0_1_316" maskUnits="userSpaceOnUse" style="mask-type:lumin
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2e 31 31 37 20 35 2e 33 31 38 30 39 20 31 32 34 2e 37 34 37 20 35 2e 32 34 35 38 37 20 31 32 34 2e 33 37 34 20 35 2e 32 35 36 35 31 43 31 32 34 2e 31 34 20 35 2e 32 36 32 20 31 32 33 2e 39 30 37 20 35 2e 32 38 39 35 32 20 31 32 33 2e 36 37 37 20 35 2e 33 33 38 37 31 4c 31 32 30 2e 35 35 37 20 35 2e 39 38 32 38 36 4c 31 32 30 2e 37 31 20 32 36 2e 33 36 32 33 4c 31 32 33 2e 37 38 36 20 32 35 2e 37 32 35 36 43 31 32 34 2e 35 35 34 20 32 35 2e 35 36 37 32 20 31 32 35 2e 31 30 32 20 32 35 2e 32 37 32 38 20 31 32 35 2e 34 39 34 20 32 34 2e 39 31 39 37 43 31 32 35 2e 39 34 34 20 32 34 2e 35 39 39 20 31 32 36 2e 31 38 31 20 32 34 2e 31 38 37 33 20 31 32 36 2e 34 31 38 20 32 33 2e 37 37 36 33 43 31 32 36 2e 38 30 32 20 32 32 2e 39 36 39 38 20 31 32 36 2e 38 35 20
                                                                                                                                                                                                                                                                                        Data Ascii: .117 5.31809 124.747 5.24587 124.374 5.25651C124.14 5.262 123.907 5.28952 123.677 5.33871L120.557 5.98286L120.71 26.3623L123.786 25.7256C124.554 25.5672 125.102 25.2728 125.494 24.9197C125.944 24.599 126.181 24.1873 126.418 23.7763C126.802 22.9698 126.85
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 31 30 33 2e 37 31 32 20 33 34 2e 31 34 32 31 43 31 30 33 2e 36 33 38 20 33 34 2e 32 32 31 36 20 31 30 33 2e 35 34 33 20 33 34 2e 32 37 38 31 20 31 30 33 2e 34 33 39 20 33 34 2e 33 30 35 4c 39 39 2e 38 36 35 31 20 33 35 2e 30 34 34 31 43 39 39 2e 38 33 39 32 20 33 35 2e 30 34 39 36 20 39 39 2e 38 31 32 39 20 33 35 2e 30 35 32 38 20 39 39 2e 37 38 36 34 20 33 35 2e 30 35 33 35 43 39 39 2e 37 30 33 31 20 33 35 2e 30 35 34 39 20 39 39 2e 36 35 31 38 20 33 35 2e 30 32 32 36 20 39 39 2e 35 36 35 38 20 33 34 2e 39 37 43 39 39 2e 35 30 39 38 20 33 34 2e 39 33 36 33 20 39 39 2e 34 34 34 34 20 33 34 2e 38 35 38 31 20 39 39 2e 34 36 30 34 20 33 34 2e 37 31 39 33 4c 39 39 2e 34 38 35 37 20 33 34 2e 36 32 33 37 4c 31 30 34 2e 36 31 31 20 35 2e 32 31 37 34 33 43 31
                                                                                                                                                                                                                                                                                        Data Ascii: 103.712 34.1421C103.638 34.2216 103.543 34.2781 103.439 34.305L99.8651 35.0441C99.8392 35.0496 99.8129 35.0528 99.7864 35.0535C99.7031 35.0549 99.6518 35.0226 99.5658 34.97C99.5098 34.9363 99.4444 34.8581 99.4604 34.7193L99.4857 34.6237L104.611 5.21743C1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2e 32 32 20 39 34 2e 30 38 31 20 33 35 2e 34 31 34 37 20 39 33 2e 37 39 34 33 20 33 35 2e 36 31 30 31 43 39 33 2e 32 38 37 34 20 33 35 2e 38 39 39 31 20 39 32 2e 37 35 37 36 20 33 36 2e 31 34 35 20 39 32 2e 32 31 30 33 20 33 36 2e 33 34 35 32 43 39 31 2e 36 35 32 33 20 33 36 2e 35 39 37 32 20 39 31 2e 30 32 39 20 33 36 2e 37 37 31 20 39 30 2e 33 35 30 33 20 33 36 2e 39 31 31 32 43 38 39 2e 37 33 32 33 20 33 37 2e 30 33 39 32 20 38 39 2e 32 30 36 33 20 33 37 2e 31 31 35 33 20 38 38 2e 37 30 39 36 20 33 37 2e 31 32 33 34 43 38 38 2e 36 32 35 34 20 33 37 2e 31 32 34 39 20 38 38 2e 35 34 31 31 20 33 37 2e 31 32 34 32 20 38 38 2e 34 35 36 39 20 33 37 2e 31 32 31 34 43 38 37 2e 39 32 38 34 20 33 37 2e 31 35 35 38 20 38 37 2e 33 39 37 38 20 33 37 2e 31 32 38 35
                                                                                                                                                                                                                                                                                        Data Ascii: .22 94.081 35.4147 93.7943 35.6101C93.2874 35.8991 92.7576 36.145 92.2103 36.3452C91.6523 36.5972 91.029 36.771 90.3503 36.9112C89.7323 37.0392 89.2063 37.1153 88.7096 37.1234C88.6254 37.1249 88.5411 37.1242 88.4569 37.1214C87.9284 37.1558 87.3978 37.1285
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 39 2e 34 32 39 33 20 37 36 2e 37 38 38 38 20 33 39 2e 34 33 32 39 20 37 36 2e 37 36 30 31 20 33 39 2e 34 33 33 39 43 37 36 2e 36 32 38 37 20 33 39 2e 34 33 35 39 20 37 36 2e 35 33 39 34 20 33 39 2e 33 36 36 35 20 37 36 2e 34 36 39 34 20 33 39 2e 32 32 39 4c 37 31 2e 39 35 34 20 32 39 2e 38 32 30 39 4c 37 30 2e 31 39 31 33 20 33 30 2e 31 38 35 34 4c 37 30 2e 32 38 30 37 20 34 30 2e 33 32 37 33 43 37 30 2e 32 36 34 37 20 34 30 2e 34 36 36 31 20 37 30 2e 32 33 39 33 20 34 30 2e 35 36 32 35 20 37 30 2e 31 32 32 36 20 34 30 2e 36 37 36 33 43 37 30 2e 30 35 32 36 20 34 30 2e 37 38 31 34 20 36 39 2e 39 32 36 36 20 34 30 2e 38 35 32 39 20 36 39 2e 37 39 31 33 20 34 30 2e 38 38 31 38 4c 36 36 2e 32 36 34 36 20 34 31 2e 36 31 31 35 43 36 36 2e 32 33 38 35 20 34
                                                                                                                                                                                                                                                                                        Data Ascii: 39.4293 76.7888 39.4329 76.7601 39.4339C76.6287 39.4359 76.5394 39.3665 76.4694 39.229L71.954 29.8209L70.1913 30.1854L70.2807 40.3273C70.2647 40.4661 70.2393 40.5625 70.1226 40.6763C70.0526 40.7814 69.9266 40.8529 69.7913 40.8818L66.2646 41.6115C66.2385 4
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 35 37 20 31 36 2e 36 35 38 34 20 34 38 2e 37 36 35 37 20 31 36 2e 35 35 33 33 43 34 38 2e 38 33 37 37 20 31 36 2e 34 34 38 32 20 34 39 2e 30 30 38 33 20 31 36 2e 33 36 37 33 20 34 39 2e 30 39 39 20 31 36 2e 33 34 37 38 4c 35 32 2e 36 32 35 37 20 31 35 2e 36 32 30 31 43 35 32 2e 37 38 38 34 20 31 35 2e 36 30 38 20 35 32 2e 38 34 30 34 20 31 35 2e 36 34 31 20 35 32 2e 39 32 35 37 20 31 35 2e 36 39 34 32 43 35 33 2e 30 33 37 31 20 31 35 2e 37 36 31 36 20 35 33 2e 30 36 35 37 20 31 35 2e 38 39 30 39 20 35 33 2e 30 34 30 34 20 31 35 2e 39 38 36 36 4c 35 33 2e 31 33 35 31 20 32 37 2e 38 30 34 39 4c 35 39 2e 30 35 39 38 20 31 34 2e 35 36 31 36 43 35 39 2e 31 36 36 35 20 31 34 2e 34 30 33 32 20 35 39 2e 33 31 37 38 20 31 34 2e 32 33 36 38 20 35 39 2e 34 39 38 35
                                                                                                                                                                                                                                                                                        Data Ascii: 57 16.6584 48.7657 16.5533C48.8377 16.4482 49.0083 16.3673 49.099 16.3478L52.6257 15.6201C52.7884 15.608 52.8404 15.641 52.9257 15.6942C53.0371 15.7616 53.0657 15.8909 53.0404 15.9866L53.1351 27.8049L59.0598 14.5616C59.1665 14.4032 59.3178 14.2368 59.4985
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 34 2e 35 36 37 32 20 35 32 2e 37 30 36 32 20 31 34 2e 34 37 36 35 20 35 32 2e 37 32 36 34 4c 31 30 2e 39 34 39 38 20 35 33 2e 34 35 34 31 4c 31 30 2e 35 39 34 34 20 35 33 2e 33 34 36 33 43 31 30 2e 35 38 34 34 20 35 33 2e 33 30 33 38 20 31 30 2e 35 32 39 31 20 35 33 2e 32 37 30 31 20 31 30 2e 35 31 39 31 20 35 33 2e 32 32 36 33 4c 35 2e 39 38 33 36 39 20 33 38 2e 33 33 34 39 4c 36 2e 31 30 33 30 32 20 35 34 2e 30 30 32 36 43 36 2e 30 38 37 30 32 20 35 34 2e 31 34 32 37 20 36 2e 30 36 31 36 39 20 35 34 2e 32 33 38 34 20 35 2e 39 39 31 36 39 20 35 34 2e 33 34 34 32 43 35 2e 38 37 35 30 32 20 35 34 2e 34 35 38 37 20 35 2e 37 39 35 30 32 20 35 34 2e 35 32 20 35 2e 36 35 39 36 38 20 35 34 2e 35 34 39 4c 32 2e 31 33 32 39 36 20 35 35 2e 32 37 36 37 43 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 14.5672 52.7062 14.4765 52.7264L10.9498 53.4541L10.5944 53.3463C10.5844 53.3038 10.5291 53.2701 10.5191 53.2263L5.98369 38.3349L6.10302 54.0026C6.08702 54.1427 6.06169 54.2384 5.99169 54.3442C5.87502 54.4587 5.79502 54.52 5.65968 54.549L2.13296 55.2767C2.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC244INData Raw: 34 20 32 30 2e 30 32 31 33 43 33 31 2e 38 39 37 20 31 39 2e 39 31 32 38 20 33 32 2e 30 31 36 20 31 39 2e 38 33 39 34 20 33 32 2e 31 34 38 38 20 31 39 2e 38 31 35 38 4c 33 35 2e 36 37 35 35 20 31 39 2e 30 38 38 31 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 2f 67 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 31 5f 33 31 36 22 3e 0a 3c 72 65 63 74 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 68 65 69 67 68 74 3d 22 35 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 39 38 39 36 38 35 29 22 20 77 69 64 74 68 3d 22 31 33 31 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 4 20.0213C31.897 19.9128 32.016 19.8394 32.1488 19.8158L35.6755 19.0881Z" fill="#060419"/></g></g></g><defs><clipPath id="clip0_1_316"><rect fill="white" height="56" transform="translate(0.989685)" width="131"/></clipPath></defs></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        113192.168.2.649874104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1069OUTGET /static/navigation/icons/Podcasts.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Podcasts.svg"
                                                                                                                                                                                                                                                                                        etag: W/"a90dd9ebca14a598524b20cddf8c6c87"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Podcasts.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::7rtq5-1721074089260-421029270be0
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6201aa028c95-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC809INData Raw: 35 34 64 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 5f 33 31 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 34 5f 33 31 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 54d<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_4_31)"><mask id="mask0_4_31" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC555INData Raw: 35 20 35 38 2e 32 32 34 38 20 34 36 2e 33 34 35 37 20 35 37 2e 31 32 33 43 34 35 2e 32 34 34 20 35 36 2e 30 32 31 32 20 34 34 2e 36 32 35 20 35 34 2e 35 32 36 39 20 34 34 2e 36 32 35 20 35 32 2e 39 36 38 38 56 33 36 2e 38 31 32 35 43 34 34 2e 36 32 35 20 33 35 2e 32 35 34 34 20 34 35 2e 32 34 34 20 33 33 2e 37 36 20 34 36 2e 33 34 35 37 20 33 32 2e 36 35 38 32 43 34 37 2e 34 34 37 35 20 33 31 2e 35 35 36 35 20 34 38 2e 39 34 31 39 20 33 30 2e 39 33 37 35 20 35 30 2e 35 20 33 30 2e 39 33 37 35 43 35 32 2e 30 35 38 31 20 33 30 2e 39 33 37 35 20 35 33 2e 35 35 32 35 20 33 31 2e 35 35 36 35 20 35 34 2e 36 35 34 33 20 33 32 2e 36 35 38 32 43 35 35 2e 37 35 36 20 33 33 2e 37 36 20 35 36 2e 33 37 35 20 33 35 2e 32 35 34 34 20 35 36 2e 33 37 35 20 33 36 2e 38 31
                                                                                                                                                                                                                                                                                        Data Ascii: 5 58.2248 46.3457 57.123C45.244 56.0212 44.625 54.5269 44.625 52.9688V36.8125C44.625 35.2544 45.244 33.76 46.3457 32.6582C47.4475 31.5565 48.9419 30.9375 50.5 30.9375C52.0581 30.9375 53.5525 31.5565 54.6543 32.6582C55.756 33.76 56.375 35.2544 56.375 36.81
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        114192.168.2.649885104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC541OUTGET /static/navigation/icons/Content.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Content.svg"
                                                                                                                                                                                                                                                                                        etag: W/"f4bd18916bdd26df900f256edc59189c"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Content.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::mvx7w-1721074089716-60735ecf4b26
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62048b5e0f78-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC811INData Raw: 35 64 63 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 35 5f 36 33 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 35 5f 36 33 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 5dc<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_5_63)"><mask id="mask0_5_63" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC696INData Raw: 20 36 33 2e 32 39 31 38 43 36 38 2e 38 33 30 37 20 36 33 2e 34 30 31 20 36 38 2e 35 33 37 20 36 33 2e 34 32 39 36 20 36 38 2e 32 35 33 37 20 36 33 2e 33 37 34 43 36 37 2e 39 37 30 33 20 36 33 2e 33 31 38 34 20 36 37 2e 37 31 20 36 33 2e 31 38 31 20 36 37 2e 35 30 35 36 20 36 32 2e 39 37 39 33 4c 35 38 2e 33 30 37 37 20 35 33 2e 38 38 38 39 4d 33 36 2e 33 38 34 36 20 36 34 48 35 33 2e 39 32 33 31 43 35 35 2e 30 38 35 39 20 36 34 20 35 36 2e 32 30 31 32 20 36 33 2e 35 34 33 35 20 35 37 2e 30 32 33 35 20 36 32 2e 37 33 30 38 43 35 37 2e 38 34 35 37 20 36 31 2e 39 31 38 31 20 35 38 2e 33 30 37 37 20 36 30 2e 38 31 35 39 20 35 38 2e 33 30 37 37 20 35 39 2e 36 36 36 37 56 34 32 2e 33 33 33 33 43 35 38 2e 33 30 37 37 20 34 31 2e 31 38 34 31 20 35 37 2e 38 34 35
                                                                                                                                                                                                                                                                                        Data Ascii: 63.2918C68.8307 63.401 68.537 63.4296 68.2537 63.374C67.9703 63.3184 67.71 63.181 67.5056 62.9793L58.3077 53.8889M36.3846 64H53.9231C55.0859 64 56.2012 63.5435 57.0235 62.7308C57.8457 61.9181 58.3077 60.8159 58.3077 59.6667V42.3333C58.3077 41.1841 57.845
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        115192.168.2.649882104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC653OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/exec-sum.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 14820
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c62061b018c89-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfo1xFzRAbHN1eGt_6tT3Qazc3dsIHsvkmP2ylDaztDQ:8412bf295ddbcdf11dcf134679dd05de"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=42+0 c=0+1 v=2024.6.0 l=14820
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 37 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 39 20 37 34 22 20 77 69 64 74 68 3d 22 32 34 39 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 31 2e 30 33 38 33 20 36 35 2e 32 33 31 36 4c 34 38 2e 37 34 30 36 20 36 34 2e 31 35 33 32 43 34 39 2e 35 33 32 35 20 36 32 2e 34 37 38 20 35 30 2e 32 39 33 32 20 36 30 2e 38 35 35 32 20 35 31 2e 30 36 34 33 20 35 39 2e 32 33 32 34 43 35 33 2e 33 36 32 20 35 34 2e 33 39 30 32 20 35 35 2e 36 34 39 32 20 34 39 2e 35 34 32
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="74" viewBox="0 0 249 74" width="249"><path d="M51.0383 65.2316L48.7406 64.1532C49.5325 62.478 50.2932 60.8552 51.0643 59.2324C53.362 54.3902 55.6492 49.542
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 30 36 33 20 34 33 2e 33 39 37 20 31 34 2e 37 37 36 31 20 34 33 2e 37 31 31 31 20 31 34 2e 34 39 34 37 20 34 34 2e 31 36 31 33 43 31 34 2e 39 36 38 38 20 34 34 2e 31 36 31 33 20 31 35 2e 32 36 30 36 20 34 34 2e 31 31 39 34 20 31 35 2e 35 33 36 37 20 34 34 2e 31 36 36 35 43 31 36 2e 35 37 33 36 20 34 34 2e 33 34 39 37 20 31 37 2e 36 30 35 31 20 34 34 2e 35 35 39 31 20 31 38 2e 36 33 36 37 20 34 34 2e 37 36 38 35 43 31 38 2e 39 33 33 37 20 34 34 2e 38 33 31 33 20 31 39 2e 32 32 35 35 20 34 34 2e 39 35 37 20 31 39 2e 35 32 37 37 20 34 34 2e 39 37 37 39 43 32 30 2e 39 38 36 35 20 34 35 2e 30 37 37 34 20 32 32 2e 34 35 30 35 20 34 35 2e 31 34 30 32 20 32 33 2e 39 30 39 34 20 34 35 2e 32 33 39 36 43 32 35 2e 37 36 34 31 20 34 35 2e 33 36 35 33 20 32 36 2e 39 32
                                                                                                                                                                                                                                                                                        Data Ascii: 063 43.397 14.7761 43.7111 14.4947 44.1613C14.9688 44.1613 15.2606 44.1194 15.5367 44.1665C16.5736 44.3497 17.6051 44.5591 18.6367 44.7685C18.9337 44.8313 19.2255 44.957 19.5277 44.9779C20.9865 45.0774 22.4505 45.1402 23.9094 45.2396C25.7641 45.3653 26.92
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 38 2e 33 37 36 32 20 36 31 2e 30 30 37 20 31 36 2e 35 33 37 31 20 36 30 2e 38 32 39 31 43 31 34 2e 33 32 32 38 20 36 30 2e 36 31 39 37 20 31 32 2e 31 31 38 39 20 36 30 2e 33 32 31 33 20 39 2e 39 31 35 30 37 20 36 30 2e 30 35 39 35 43 39 2e 37 34 38 33 34 20 36 30 2e 30 33 38 36 20 39 2e 35 34 35 31 35 20 36 30 2e 30 37 35 32 20 39 2e 34 31 34 39 20 35 39 2e 39 39 36 37 43 37 2e 37 32 36 38 33 20 35 38 2e 39 30 37 39 20 35 2e 39 36 35 38 32 20 35 37 2e 38 36 30 39 20 35 2e 32 35 37 32 35 20 35 35 2e 38 31 34 31 43 34 2e 39 38 31 31 32 20 35 35 2e 30 31 38 34 20 34 2e 38 38 37 33 33 20 35 34 2e 31 36 35 31 20 34 2e 36 38 39 33 35 20 35 33 2e 33 34 33 32 43 34 2e 35 34 33 34 37 20 35 32 2e 37 33 36 20 34 2e 36 38 39 33 35 20 35 32 2e 32 37 30 31 20 35 2e 31
                                                                                                                                                                                                                                                                                        Data Ascii: 8.3762 61.007 16.5371 60.8291C14.3228 60.6197 12.1189 60.3213 9.91507 60.0595C9.74834 60.0386 9.54515 60.0752 9.4149 59.9967C7.72683 58.9079 5.96582 57.8609 5.25725 55.8141C4.98112 55.0184 4.88733 54.1651 4.68935 53.3432C4.54347 52.736 4.68935 52.2701 5.1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 34 35 36 20 35 38 2e 31 32 39 32 20 33 33 2e 37 33 38 37 20 35 37 2e 38 31 31 34 20 33 33 2e 38 39 35 37 43 35 37 2e 35 30 39 32 20 33 34 2e 30 34 37 35 20 35 37 2e 31 32 38 38 20 33 34 2e 30 33 37 20 35 36 2e 37 38 35 20 33 34 2e 30 39 39 39 4c 35 36 2e 36 37 35 36 20 33 33 2e 38 35 39 31 43 35 36 2e 37 39 30 32 20 33 33 2e 36 38 36 33 20 35 36 2e 38 37 33 36 20 33 33 2e 34 37 31 37 20 35 37 2e 30 32 34 36 20 33 33 2e 33 34 36 43 35 38 2e 33 38 34 35 20 33 32 2e 32 33 31 20 35 39 2e 37 34 39 35 20 33 31 2e 31 37 33 36 20 36 31 2e 36 35 36 34 20 33 31 2e 31 38 39 33 43 36 32 2e 38 36 35 31 20 33 31 2e 31 39 39 37 20 36 34 2e 30 37 33 39 20 33 31 2e 30 36 33 36 20 36 35 2e 32 37 37 34 20 33 30 2e 39 36 34 32 43 36 35 2e 36 33 31 37 20 33 30 2e 39 33 32
                                                                                                                                                                                                                                                                                        Data Ascii: .456 58.1292 33.7387 57.8114 33.8957C57.5092 34.0475 57.1288 34.037 56.785 34.0999L56.6756 33.8591C56.7902 33.6863 56.8736 33.4717 57.0246 33.346C58.3845 32.231 59.7495 31.1736 61.6564 31.1893C62.8651 31.1997 64.0739 31.0636 65.2774 30.9642C65.6317 30.932
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 38 37 39 31 20 32 39 2e 37 39 31 36 20 35 37 2e 32 32 37 38 20 33 30 2e 31 35 32 38 43 35 37 2e 31 31 38 34 20 33 30 2e 32 31 35 36 20 35 36 2e 37 36 34 31 20 33 30 2e 30 33 32 34 20 35 36 2e 36 35 34 37 20 32 39 2e 38 37 30 31 43 35 35 2e 37 38 34 36 20 32 38 2e 35 38 32 33 20 35 34 2e 38 39 38 39 20 32 37 2e 33 30 35 20 35 34 2e 31 33 38 33 20 32 35 2e 39 35 34 34 43 35 33 2e 39 31 34 32 20 32 35 2e 35 35 36 36 20 35 33 2e 39 36 31 31 20 32 34 2e 39 31 37 39 20 35 34 2e 30 36 35 33 20 32 34 2e 34 33 31 31 43 35 34 2e 33 31 30 32 20 32 33 2e 33 30 30 33 20 35 34 2e 36 34 33 36 20 32 32 2e 31 39 30 35 20 35 34 2e 39 38 32 33 20 32 31 2e 30 38 36 43 35 35 2e 31 39 35 39 20 32 30 2e 33 39 35 20 35 34 2e 39 34 30 36 20 32 30 2e 31 33 38 35 20 35 34 2e 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: 8791 29.7916 57.2278 30.1528C57.1184 30.2156 56.7641 30.0324 56.6547 29.8701C55.7846 28.5823 54.8989 27.305 54.1383 25.9544C53.9142 25.5566 53.9611 24.9179 54.0653 24.4311C54.3102 23.3003 54.6436 22.1905 54.9823 21.086C55.1959 20.395 54.9406 20.1385 54.27
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 34 20 37 38 2e 35 38 39 32 20 33 39 2e 37 38 34 39 20 37 39 2e 36 38 33 33 20 34 31 2e 33 37 36 33 43 38 30 2e 30 31 31 35 20 34 31 2e 38 35 37 39 20 37 39 2e 39 34 39 20 34 32 2e 31 38 37 37 20 37 39 2e 35 32 37 20 34 32 2e 36 31 31 37 43 37 37 2e 35 31 35 39 20 34 34 2e 36 32 37 32 20 37 35 2e 35 35 31 37 20 34 36 2e 36 38 39 37 20 37 33 2e 35 33 30 32 20 34 38 2e 36 39 34 36 43 37 33 2e 33 32 31 38 20 34 38 2e 38 39 38 38 20 37 32 2e 38 31 31 32 20 34 38 2e 39 37 32 31 20 37 32 2e 35 30 39 20 34 38 2e 38 37 37 39 43 36 38 2e 38 36 32 20 34 37 2e 37 31 30 35 20 36 35 2e 32 32 30 31 20 34 36 2e 35 32 37 34 20 36 31 2e 35 39 39 31 20 34 35 2e 32 38 36 38 43 36 30 2e 38 34 38 38 20 34 35 2e 30 33 30 33 20 36 30 2e 35 36 32 33 20 34 35 2e 32 32 33 39 20 36
                                                                                                                                                                                                                                                                                        Data Ascii: 4 78.5892 39.7849 79.6833 41.3763C80.0115 41.8579 79.949 42.1877 79.527 42.6117C77.5159 44.6272 75.5517 46.6897 73.5302 48.6946C73.3218 48.8988 72.8112 48.9721 72.509 48.8779C68.862 47.7105 65.2201 46.5274 61.5991 45.2868C60.8488 45.0303 60.5623 45.2239 6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 36 39 43 32 31 39 2e 30 37 34 20 35 31 2e 39 37 31 37 20 32 31 39 2e 30 37 39 20 35 35 2e 37 35 36 35 20 32 31 39 2e 31 30 35 20 35 39 2e 35 34 31 33 43 32 31 39 2e 31 31 20 36 30 2e 32 33 32 33 20 32 31 38 2e 39 33 33 20 36 30 2e 34 39 39 33 20 32 31 38 2e 32 31 34 20 36 30 2e 34 35 37 34 43 32 31 37 2e 32 36 31 20 36 30 2e 33 39 39 39 20 32 31 36 2e 32 39 37 20 36 30 2e 34 30 35 31 20 32 31 35 2e 33 34 33 20 36 30 2e 34 35 37 34 43 32 31 34 2e 36 34 35 20 36 30 2e 34 39 34 31 20 32 31 34 2e 34 32 37 20 36 30 2e 32 36 33 38 20 32 31 34 2e 34 33 32 20 35 39 2e 35 35 31 38 43 32 31 34 2e 34 35 38 20 35 34 2e 38 30 39 20 32 31 34 2e 34 34 37 20 35 30 2e 30 36 31 20 32 31 34 2e 34 34 37 20 34 35 2e 33 31 38 32 43 32 31 34 2e 34 34 37 20 34 33 2e 39 33 36 32
                                                                                                                                                                                                                                                                                        Data Ascii: 69C219.074 51.9717 219.079 55.7565 219.105 59.5413C219.11 60.2323 218.933 60.4993 218.214 60.4574C217.261 60.3999 216.297 60.4051 215.343 60.4574C214.645 60.4941 214.427 60.2638 214.432 59.5518C214.458 54.809 214.447 50.061 214.447 45.3182C214.447 43.9362
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 31 37 37 2e 36 33 33 20 34 38 2e 32 30 37 39 43 31 37 35 2e 37 32 31 20 34 37 2e 37 39 39 35 20 31 37 33 2e 38 33 35 20 34 37 2e 32 39 37 20 31 37 32 2e 33 31 33 20 34 35 2e 39 37 37 38 43 31 36 39 2e 31 37 32 20 34 33 2e 32 35 35 37 20 31 36 39 2e 34 33 37 20 33 37 2e 36 35 34 34 20 31 37 32 2e 38 34 20 33 34 2e 38 39 30 34 43 31 37 35 2e 31 33 37 20 33 33 2e 30 32 31 35 20 31 37 37 2e 38 34 37 20 33 32 2e 35 36 30 39 20 31 38 30 2e 37 31 32 20 33 32 2e 37 32 38 34 43 31 38 33 2e 32 34 39 20 33 32 2e 38 38 30 32 20 31 38 35 2e 36 31 35 20 33 33 2e 34 39 32 37 20 31 38 37 2e 34 33 38 20 33 35 2e 34 32 34 33 43 31 38 38 2e 37 36 37 20 33 36 2e 38 33 32 35 20 31 38 39 2e 33 37 36 20 33 38 2e 35 35 34 38 20 31 38 39 2e 35 38 35 20 34 30 2e 36 32 32 36 4c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 177.633 48.2079C175.721 47.7995 173.835 47.297 172.313 45.9778C169.172 43.2557 169.437 37.6544 172.84 34.8904C175.137 33.0215 177.847 32.5609 180.712 32.7284C183.249 32.8802 185.615 33.4927 187.438 35.4243C188.767 36.8325 189.376 38.5548 189.585 40.6226L1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 30 2e 33 34 37 35 20 39 33 2e 35 31 36 20 36 30 2e 33 36 33 32 20 38 38 2e 39 32 36 20 36 30 2e 33 36 33 32 43 38 38 2e 32 37 39 39 20 36 30 2e 33 36 33 32 20 38 37 2e 36 32 38 37 20 36 30 2e 33 32 31 33 20 38 36 2e 39 38 32 36 20 36 30 2e 33 37 33 37 43 38 36 2e 32 34 38 20 36 30 2e 34 33 31 33 20 38 36 2e 30 31 33 35 20 36 30 2e 31 38 35 32 20 38 36 2e 30 32 33 39 20 35 39 2e 34 32 36 32 43 38 36 2e 30 36 30 34 20 35 35 2e 31 39 31 32 20 38 36 2e 30 33 39 36 20 35 30 2e 39 35 36 32 20 38 36 2e 30 33 39 36 20 34 36 2e 37 32 31 31 48 38 36 2e 30 32 39 32 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 32 2e 39 31 38 20 35 31 2e 33 32 32 36 43 31 34 32 2e 34 39 36 20 35 31 2e 33 32 32 36 20 31 34 32 2e 32 32
                                                                                                                                                                                                                                                                                        Data Ascii: 0.3475 93.516 60.3632 88.926 60.3632C88.2799 60.3632 87.6287 60.3213 86.9826 60.3737C86.248 60.4313 86.0135 60.1852 86.0239 59.4262C86.0604 55.1912 86.0396 50.9562 86.0396 46.7211H86.0292Z" fill="#060419"/><path d="M142.918 51.3226C142.496 51.3226 142.22
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 38 33 39 20 36 30 2e 36 34 35 39 43 31 39 39 2e 32 34 34 20 36 31 2e 30 38 30 34 20 31 39 36 2e 37 35 39 20 36 30 2e 38 39 37 32 20 31 39 34 2e 38 33 31 20 35 38 2e 37 36 36 36 43 31 39 33 2e 36 38 20 35 37 2e 34 39 34 35 20 31 39 33 2e 32 30 31 20 35 35 2e 39 30 38 33 20 31 39 33 2e 31 36 39 20 35 34 2e 32 34 38 39 43 31 39 33 2e 30 39 31 20 34 39 2e 38 34 36 34 20 31 39 33 2e 31 31 37 20 34 35 2e 34 33 38 36 20 31 39 33 2e 30 39 31 20 34 31 2e 30 33 30 39 43 31 39 33 2e 30 39 31 20 34 30 2e 35 31 32 36 20 31 39 33 2e 33 35 32 20 34 30 2e 34 32 33 36 20 31 39 33 2e 37 37 39 20 34 30 2e 34 32 38 39 43 31 39 34 2e 38 32 31 20 34 30 2e 34 34 34 36 20 31 39 35 2e 38 36 33 20 34 30 2e 34 36 35 35 20 31 39 36 2e 39 30 35 20 34 30 2e 34 32 33 36 43 31 39 37
                                                                                                                                                                                                                                                                                        Data Ascii: .839 60.6459C199.244 61.0804 196.759 60.8972 194.831 58.7666C193.68 57.4945 193.201 55.9083 193.169 54.2489C193.091 49.8464 193.117 45.4386 193.091 41.0309C193.091 40.5126 193.352 40.4236 193.779 40.4289C194.821 40.4446 195.863 40.4655 196.905 40.4236C197


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        116192.168.2.649881104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC542OUTGET /static/navigation/icons/Business.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Business.svg"
                                                                                                                                                                                                                                                                                        etag: W/"74898a1fc8f06acaf7c8206aaab7607e"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Business.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::xszjv-1721074089745-1bcd49863ce3
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62048aa1c354-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC809INData Raw: 37 34 62 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 5f 31 37 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 34 5f 31 37 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 74b<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_4_17)"><mask id="mask0_4_17" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1065INData Raw: 20 35 33 2e 30 37 33 37 20 36 39 2e 31 32 35 20 35 32 2e 34 35 37 36 56 34 35 2e 30 34 39 33 43 36 39 2e 31 32 35 20 34 32 2e 39 33 32 33 20 36 37 2e 36 32 31 20 34 31 2e 31 30 33 32 20 36 35 2e 35 32 37 35 20 34 30 2e 37 38 39 39 43 36 33 2e 33 30 39 33 20 34 30 2e 34 35 37 38 20 36 31 2e 30 38 20 34 30 2e 32 30 35 20 35 38 2e 38 34 33 37 20 34 30 2e 30 33 32 4d 36 37 2e 36 35 36 32 20 35 35 2e 37 31 30 34 43 36 37 2e 32 37 36 33 20 35 36 2e 30 33 33 35 20 36 36 2e 38 33 33 37 20 35 36 2e 32 38 38 31 20 36 36 2e 33 33 38 33 20 35 36 2e 34 35 34 36 43 36 31 2e 35 35 32 35 20 35 38 2e 30 34 32 35 20 35 36 2e 35 34 32 33 20 35 38 2e 38 34 39 32 20 35 31 2e 35 20 35 38 2e 38 34 33 38 43 34 36 2e 33 31 34 33 20 35 38 2e 38 34 33 38 20 34 31 2e 33 32 36 34 20
                                                                                                                                                                                                                                                                                        Data Ascii: 53.0737 69.125 52.4576V45.0493C69.125 42.9323 67.621 41.1032 65.5275 40.7899C63.3093 40.4578 61.08 40.205 58.8437 40.032M67.6562 55.7104C67.2763 56.0335 66.8337 56.2881 66.3383 56.4546C61.5525 58.0425 56.5423 58.8492 51.5 58.8438C46.3143 58.8438 41.3264
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        117192.168.2.649886104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC554OUTGET /static/lottieFiles/homepage/HeroBackground2.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Age: 98822
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="HeroBackground2.json"
                                                                                                                                                                                                                                                                                        etag: W/"4a44f2d358ddf96a9ef8ff6928d6abb1"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/lottieFiles/homepage/HeroBackground2.json
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::8fv7c-1721074089742-181f6fd4e1a0
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62049cd6436c-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC756INData Raw: 37 64 33 39 0d 0a 7b 0a 20 20 22 76 22 3a 20 22 34 2e 38 2e 30 22 2c 0a 20 20 22 6d 65 74 61 22 3a 20 7b 20 22 67 22 3a 20 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 34 2e 35 22 2c 20 22 61 22 3a 20 22 22 2c 20 22 6b 22 3a 20 22 22 2c 20 22 64 22 3a 20 22 22 2c 20 22 74 63 22 3a 20 22 22 20 7d 2c 0a 20 20 22 66 72 22 3a 20 33 30 2c 0a 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 22 6f 70 22 3a 20 33 30 30 2c 0a 20 20 22 77 22 3a 20 31 34 34 30 2c 0a 20 20 22 68 22 3a 20 31 32 33 37 2c 0a 20 20 22 6e 6d 22 3a 20 22 42 61 63 6b 67 72 6f 75 6e 64 22 2c 0a 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 22 61 73 73 65 74 73 22 3a 20 5b 5d 2c 0a 20 20 22 6c 61 79 65 72 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: 7d39{ "v": "4.8.0", "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" }, "fr": 30, "ip": 0, "op": 300, "w": 1440, "h": 1237, "nm": "Background", "ddd": 0, "assets": [], "layers": [ { "ddd": 0,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 69 78 22 3a 20 32 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 32 30 36 2e 32 33 36 2c 20 35 38 36 2e 38 36 34 2c 20 30 5d 2c 20 22 69 78 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 22 3a 20 7b 20 22 78 22 3a 20 5b 30 2e 36 36 37 2c 20 30 2e 36 36 37 2c 20 30 2e 36 36 37 5d 2c 20 22 79 22 3a 20 5b 31 2c 20 31 2c 20 31 5d 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 78 22 3a 20 5b 30 2e 33 33 33 2c 20 30 2e 33 33 33 2c 20 30 2e 33 33 33 5d 2c 20 22 79 22
                                                                                                                                                                                                                                                                                        Data Ascii: ix": 2 }, "a": { "a": 0, "k": [206.236, 586.864, 0], "ix": 1 }, "s": { "a": 1, "k": [ { "i": { "x": [0.667, 0.667, 0.667], "y": [1, 1, 1] }, "o": { "x": [0.333, 0.333, 0.333], "y"
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2d 38 2e 37 39 35 2c 20 32 2e 38 34 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 36 2e 32 32 38 2c 20 2d 30 2e 30 34 34 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 37 36 39 2c 20 2d 30 2e 36 34 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 32 32 35 2c 20 2d 30 2e 36 39 37 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 30 35 35 2c 20 31 2e 35 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: -8.795, 2.842], [-6.228, -0.044], [-1.769, -0.648], [-0.225, -0.697] ], "o": [ [-1.055, 1.56],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ind": 1, "ty": "sh", "ix": 2,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 67 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 22 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2c 20 30 2e 32 2c 20 30 2c 20 30 2e 36 32 2c 20 30 2e 35 2c 20 30 2e 36 2c 20 30 2e 31 38 34 2c 20 30 2e 36 39 34 2c 20 31 2c 20 31 2c 20 30 2e 33 36 39 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2e 37 36 39 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: : 0, "g": { "p": 3, "k": { "a": 0, "k": [ 0, 0.2, 0, 0.62, 0.5, 0.6, 0.184, 0.694, 1, 1, 0.369, 0.769
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b
                                                                                                                                                                                                                                                                                        Data Ascii: }, { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0, "k": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 39 2e 35 39 32 2c 20 2d 36 2e 35 30 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 34 2e 32 30 38 2c 20 2d 31 2e 33 33 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 2e 38 38 32 2c 20 38 2e 39 32 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 30 2e 34 31 2c 20 31 33 2e 30 38 35 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 37 2e 38 30 35 2c 20 31 32 2e 30 33 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 30 2e 35 35 36 2c 20 39 2e 38 37 33 5d 2c 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: [29.592, -6.506], [24.208, -1.331], [2.882, 8.921], [-20.41, 13.085], [-27.805, 12.038], [-30.556, 9.873],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 33 32 2e 33 35 33 2c 20 2d 31 30 2e 34 35 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 2e 34 35 39 2c 20 2d 31 30 2e 37 30 35 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 32 2e 33 35 33 2c 20 31 30 2e 34 35 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 33 2e 34 35 39 2c 20 31 30 2e 37 30 35 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: ], "v": [ [32.353, -10.453], [-3.459, -10.705], [-32.353, 10.453], [3.459, 10.705] ],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 30 2c 20 22 6b 22 3a 20 5b 32 30 39 2e 39 30 34 2c 20 35 39 37 2e 37 36 33 5d 2c 20 22 69 78 22 3a 20 32 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 30 2c 20 30 5d 2c 20 22 69 78 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 31 30 30 2c 20 31 30 30 5d 2c 20 22 69 78 22 3a 20 33 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 36 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69
                                                                                                                                                                                                                                                                                        Data Ascii: 0, "k": [209.904, 597.763], "ix": 2 }, "a": { "a": 0, "k": [0, 0], "ix": 1 }, "s": { "a": 0, "k": [100, 100], "ix": 3 }, "r": { "a": 0, "k": 0, "ix": 6 }, "o": { "a": 0, "k": 100, "i
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 32 32 35 2c 20 2d 30 2e 36 39 37 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 30 35 35 2c 20 31 2e 35 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 35 2e 30 32 35 2c 20 33 2e 36 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 38 2e 37 39 34 2c 20 32 2e 38 34 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 2e 31 32 34 2c 20 2d 30 2e 30 32
                                                                                                                                                                                                                                                                                        Data Ascii: [-0.225, -0.697] ], "o": [ [-1.055, 1.56], [-5.025, 3.68], [-8.794, 2.842], [-3.124, -0.02


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        118192.168.2.649883104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC654OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/pump-club.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 47940
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c62049d7b425b-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfPMvPrG4ZaTyV7KSD8ddKTv93dsIHsvkmP2ylDaztDQ:6d036c0e8d292086644f2abd5b785a16"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:28 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=34+0 c=0+70 v=2024.6.0 l=47940
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 36 30 22 20 77 69 64 74 68 3d 22 31 35 30 22 3e 0a 3c 6d 61 73 6b 20 68 65 69 67 68 74 3d 22 36 30 22 20 69 64 3d 22 6d 61 73 6b 30 5f 31 5f 32 38 33 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 22 20 77 69 64 74 68 3d 22 31 34 38 22 20 78 3d 22 31 22 20 79 3d 22 30 22 3e 0a 3c 70 61 74 68 20 64
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="60" viewBox="0 0 150 60" width="150"><mask height="60" id="mask0_1_283" maskUnits="userSpaceOnUse" style="mask-type:alpha" width="148" x="1" y="0"><path d
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                                                                                                                                                                                                                                                                                        Data Ascii: ///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 72 6b 37 47 33 56 34 4a 2f 34 46 37 58 2f 6e 66 57 68 78 30 6a 46 45 71 78 43 66 44 77 6c 58 49 69 37 44 39 4a 64 64 68 59 69 51 34 4c 32 38 49 46 6d 51 68 6a 6a 6c 4a 36 62 57 33 59 30 6f 33 62 59 58 64 78 73 32 41 72 61 4e 65 4c 54 65 48 66 65 4e 48 35 53 39 76 72 4d 34 58 77 62 2b 4c 65 68 71 31 55 71 41 71 58 49 71 76 72 32 67 58 4e 34 45 4a 53 43 66 39 31 6e 51 39 62 4a 56 6d 31 31 76 74 58 64 72 50 56 6c 52 76 42 7a 68 45 4b 6f 5a 2f 68 6f 53 75 6e 50 4d 31 78 66 7a 78 73 72 4d 71 70 36 62 36 47 43 32 4d 75 62 74 54 54 73 4b 6b 4c 66 38 4c 65 34 6d 72 42 56 6d 62 6e 35 73 4d 2f 38 4b 79 69 2f 77 47 77 64 37 50 64 38 43 2f 69 58 6f 53 74 56 50 44 68 39 78 6a 74 58 50 51 57 58 41 77 6b 44 50 64 4b 73 4a 58 68 2b 44 6d 77 72 59 77 39 4c 33 64 32 42 51
                                                                                                                                                                                                                                                                                        Data Ascii: rk7G3V4J/4F7X/nfWhx0jFEqxCfDwlXIi7D9JddhYiQ4L28IFmQhjjlJ6bW3Y0o3bYXdxs2AraNeLTeHfeNH5S9vrM4Xwb+Lehq1UqAqXIqvr2gXN4EJSCf91nQ9bJVm11vtXdrPVlRvBzhEKoZ/hoSunPM1xfzxsrMqp6b6GC2MubtTTsKkLf8Le4mrBVmbn5sM/8Kyi/wGwd7Pd8C/iXoStVPDh9xjtXPQWXAwkDPdKsJXh+DmwrYw9L3d2BQ
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 6c 6f 55 37 66 51 34 75 31 56 6d 34 58 77 30 62 71 44 63 5a 4c 42 4b 68 63 42 42 65 4f 5a 5a 32 49 31 77 4d 46 30 79 34 64 78 39 73 58 71 71 4c 63 4b 63 6c 6a 31 72 4e 55 41 4d 35 43 2f 65 71 56 57 41 54 66 35 79 55 38 70 7a 2b 54 4e 67 6b 4c 72 72 68 58 69 56 6c 6a 4b 75 54 63 43 2f 64 46 7a 5a 51 72 30 51 34 57 41 6d 68 54 50 4e 68 51 69 56 4b 36 57 4e 77 4d 64 78 76 73 4b 45 2f 77 4b 7a 71 62 73 4b 64 30 74 66 6e 6d 76 2f 61 69 72 4e 77 50 78 32 32 38 45 76 4b 6b 32 50 43 32 59 57 6a 47 2b 35 30 4e 6c 79 73 6b 33 42 66 44 75 76 39 55 4d 4f 38 54 49 52 43 6f 61 55 2f 64 2f 76 32 68 4d 76 68 61 73 47 47 2f 6c 68 72 58 71 71 37 63 4b 66 64 6a 7a 50 2f 75 51 56 48 34 64 34 73 6f 43 2f 75 6c 4a 34 45 5a 2f 54 4a 74 6e 42 76 76 41 64 59 72 4a 4e 77 66 78 6a
                                                                                                                                                                                                                                                                                        Data Ascii: loU7fQ4u1Vm4Xw0bqDcZLBKhcBBeOZZ2I1wMF0y4dx9sXqqLcKclj1rNUAM5C/eqVWATf5yU8pz+TNgkLrrhXiVljKuTcC/dFzZQr0Q4WAmhTPNhQiVK6WNwMdxvsKE/wKzqbsKd0tfnmv/airNwPx228EvKk2PC2YWjG+50Nlysk3BfDuv9UMO8TIRCoaU/d/v2hMvhasGG/lhrXqq7cKfdjzP/uQVH4d4soC/ulJ4EZ/TJtnBvvAdYrJNwfxj
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 6a 7a 79 35 76 61 72 71 72 6b 32 72 65 5a 72 77 2f 48 75 4b 59 6f 43 38 57 55 44 35 39 4f 72 4d 4f 4a 66 30 53 6b 54 37 38 61 4a 59 31 59 71 33 4d 57 50 71 5a 68 65 34 79 70 65 71 6a 4f 39 7a 64 63 36 6b 74 69 48 65 2f 33 6b 34 45 6c 79 63 58 49 6a 4c 36 62 44 48 70 6b 2f 54 49 30 69 48 4f 37 6b 58 4e 67 5a 6c 2f 70 47 51 64 50 63 4d 53 74 67 4c 62 6b 6b 75 56 71 52 43 63 66 6b 66 64 38 47 4c 67 69 68 63 42 46 4f 61 74 58 55 37 56 69 43 77 32 45 50 6d 6f 6d 77 57 5a 77 34 5a 71 58 43 2f 58 4c 59 6d 38 59 30 61 45 4b 34 31 47 30 50 57 56 36 37 4e 74 6c 6e 58 6e 4a 58 53 65 7a 44 2f 57 64 59 79 30 78 77 75 34 4e 54 39 47 73 4d 2b 39 52 55 6d 41 61 43 52 7a 6e 63 78 62 4f 65 70 54 36 6f 52 57 6f 6d 58 78 4f 63 6b 6e 6f 6e 77 2b 72 43 6d 4b 79 4b 45 7a 39 4a
                                                                                                                                                                                                                                                                                        Data Ascii: jzy5varqrk2reZrw/HuKYoC8WUD59OrMOJf0SkT78aJY1Yq3MWPqZhe4ypeqjO9zdc6ktiHe/3k4ElycXIjL6bDHpk/TI0iHO7kXNgZl/pGQdPcMStgLbkkuVqRCcfkfd8GLgihcBFOatXU7ViCw2EPmomwWZw4ZqXC/XLYm8Y0aEK41G0PWV67NtlnXnJXSezD/WdYy0xwu4NT9GsM+9RUmAaCRzncxbOepT6oRWomXxOcknonw+rCmKyKEz9J
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 42 4a 56 78 6c 2f 59 52 2f 75 45 32 43 74 78 75 33 73 44 6b 4c 43 74 78 43 5a 39 33 69 30 77 33 30 41 37 49 34 35 41 4c 5a 7a 59 4c 42 34 39 6a 42 31 76 46 7a 4a 52 4d 68 48 51 2b 41 78 71 76 46 32 2f 56 76 34 4d 46 42 35 36 71 30 6d 59 63 77 71 56 77 4c 6d 67 78 45 75 46 59 51 37 61 58 36 36 73 2f 75 71 69 2f 57 4a 6f 2b 7a 44 66 52 43 73 31 57 78 4d 62 75 4b 56 2b 49 56 76 63 35 4b 62 52 44 76 63 39 34 62 64 4d 62 31 67 4f 79 64 61 4f 68 73 51 35 64 6b 72 71 66 4f 5a 49 5a 52 4a 34 69 65 7a 69 37 30 38 6c 6a 46 44 2f 4b 72 51 54 62 43 64 4f 47 61 56 2b 39 44 4a 55 6d 47 34 4f 37 36 76 75 71 34 48 61 32 34 66 37 75 4a 4a 49 55 39 4f 62 75 4b 56 2b 41 30 70 70 67 32 50 64 72 69 62 6e 6a 31 4e 61 41 37 62 4f 56 4a 58 76 4c 75 55 38 66 5a 57 4c 59 54 38 63
                                                                                                                                                                                                                                                                                        Data Ascii: BJVxl/YR/uE2Ctxu3sDkLCtxCZ93i0w30A7I45ALZzYLB49jB1vFzJRMhHQ+AxqvF2/Vv4MFB56q0mYcwqVwLmgxEuFYQ7aX66s/uqi/WJo+zDfRCs1WxMbuKV+IVvc5KbRDvc94bdMb1gOydaOhsQ5dkrqfOZIZRJ4iezi708ljFD/KrQTbCdOGaV+9DJUmG4O76vuq4Ha24f7uJJIU9ObuKV+A0ppg2Pdribnj1NaA7bOVJXvLuU8fZWLYT8c
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 48 63 47 38 36 31 48 4c 36 4a 6d 2f 68 54 73 68 46 37 76 38 46 42 4f 45 65 45 30 2b 36 77 35 52 38 55 33 6d 56 36 43 33 69 46 68 61 4e 2f 4c 69 33 2b 48 59 65 59 33 70 54 68 31 57 34 64 33 6c 47 35 70 71 45 42 58 47 34 75 78 39 42 73 73 63 48 4e 36 65 37 6b 39 32 31 45 2f 77 44 57 2f 66 42 50 72 6a 4c 76 49 32 70 4c 44 76 4c 34 70 38 65 31 7a 63 44 45 50 4c 4e 78 2f 44 77 39 41 6c 34 67 35 35 2f 34 54 34 43 33 72 74 4e 34 6a 58 63 79 59 62 35 38 4b 2f 73 67 48 43 33 6d 4c 30 78 47 5a 79 6f 78 34 4c 39 65 37 7a 68 6f 70 2b 45 44 5a 67 6d 73 47 66 33 52 6f 42 58 4d 59 72 44 6e 66 37 76 79 58 66 34 66 55 77 48 54 76 31 39 58 51 66 59 41 62 44 62 76 46 51 6e 72 49 59 72 55 58 72 4e 78 52 63 63 6f 4d 2f 76 36 55 44 64 34 63 75 2f 4f 2b 75 46 65 32 41 76 75 67
                                                                                                                                                                                                                                                                                        Data Ascii: HcG861HL6Jm/hTshF7v8FBOEeE0+6w5R8U3mV6C3iFhaN/Li3+HYeY3pTh1W4d3lG5pqEBXG4ux9BsscHN6e7k921E/wDW/fBPrjLvI2pLDvL4p8e1zcDEPLNx/Dw9Al4g55/4T4C3rtN4jXcyYb58K/sgHC3mL0xGZyox4L9e7zhop+EDZgmsGf3RoBXMYrDnf7vyXf4fUwHTv19XQfYAbDbvFQnrIYrUXrNxRccoM/v6UDd4cu/O+uFe2Avug
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 69 6c 54 38 4a 58 74 4a 2b 37 73 30 4d 32 6c 4b 4f 38 7a 6c 55 43 2b 45 66 43 57 63 6b 37 70 56 51 39 6a 4d 74 56 57 77 54 38 30 4c 53 53 31 55 68 54 75 78 65 70 4a 70 69 6d 67 72 31 49 55 37 32 63 39 6d 48 6e 79 72 63 43 63 62 68 4a 66 43 35 45 32 77 6e 4e 39 51 2f 44 74 4b 44 66 4e 6f 6d 61 71 77 57 71 47 54 72 6a 49 74 79 70 50 74 61 52 39 74 6c 72 4b 58 70 34 6d 4e 45 66 4b 4c 38 4a 6b 63 39 32 39 43 53 4e 46 51 65 4d 73 78 2b 56 71 2b 73 6e 44 66 30 52 52 32 77 6f 6d 65 55 31 55 59 37 71 52 73 68 63 55 7a 56 49 78 6c 75 4a 4d 5a 56 76 38 65 53 58 6c 53 65 43 39 56 6b 78 58 68 2f 6e 59 62 30 35 49 38 2b 69 44 74 5a 79 5a 68 43 7a 36 2b 68 45 4b 6c 6e 66 41 4e 63 70 2f 43 5a 68 35 4d 68 70 33 47 6c 51 78 49 4e 42 43 2f 70 4d 78 44 75 49 74 2f 66 63 53
                                                                                                                                                                                                                                                                                        Data Ascii: ilT8JXtJ+7s0M2lKO8zlUC+EfCWck7pVQ9jMtVWwT80LSS1UhTuxepJpimgr1IU72c9mHnyrcCcbhJfC5E2wnN9Q/DtKDfNomaqwWqGTrjItypPtaR9tlrKXp4mNEfKL8Jkc929CSNFQeMsx+Vq+snDf0RR2womeU1UY7qRshcUzVIxluJMZVv8eSXlSeC9VkxXh/nYb05I8+iDtZyZhCz6+hEKlnfANcp/CZh5Mhp3GlQxINBC/pMxDuIt/fcS
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 57 7a 63 67 4d 4e 2f 69 2f 2b 52 30 46 6e 4a 6e 32 36 71 35 37 61 2f 56 51 64 32 6c 34 55 61 66 72 48 67 4a 37 6a 70 30 48 4e 77 31 7a 45 58 66 58 39 68 62 64 69 64 77 49 5a 2f 6f 33 7a 61 4f 33 56 6a 72 56 72 62 61 39 53 34 71 64 72 50 48 66 76 56 68 33 73 67 79 78 31 77 2b 34 65 44 53 6d 69 32 61 48 58 59 47 61 39 65 2b 2b 61 7a 79 7a 76 42 7a 56 51 72 64 68 70 63 73 46 74 37 6e 51 50 37 44 4a 56 2f 35 73 4d 56 64 71 58 56 4a 65 31 67 6a 32 62 4c 69 35 76 43 76 33 47 6c 33 6d 50 44 59 4a 64 5a 35 74 73 6c 54 65 42 47 75 39 4c 6b 6f 2b 4e 68 6c 32 59 4e 50 7a 34 57 2f 6b 33 32 32 33 66 51 6b 79 66 30 75 57 50 6c 70 46 4b 34 4e 37 4c 54 4b 58 44 37 73 38 4f 45 62 34 36 59 74 58 63 5a 33 46 68 56 71 73 48 46 65 62 41 37 42 6e 73 4e 6a 55 62 46 63 47 56 64
                                                                                                                                                                                                                                                                                        Data Ascii: WzcgMN/i/+R0FnJn26q57a/VQd2l4UafrHgJ7jp0HNw1zEXfX9hbdidwIZ/o3zaO3VjrVrba9S4qdrPHfvVh3sgyx1w+4eDSmi2aHXYGa9e++azyzvBzVQrdhpcsFt7nQP7DJV/5sMVdqXVJe1gj2bLi5vCv3Gl3mPDYJdZ5tslTeBGu9Lko+Nhl2YNPz4W/k3223fQkyf0uWPlpFK4N7LTKXD7s8OEb46YtXcZ3FhVqsHFebA7BnsNjUbFcGVd
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 65 63 47 62 44 53 72 5a 71 73 6f 2f 54 68 2f 69 6b 73 7a 6b 57 31 56 34 34 37 32 6a 69 51 4e 45 2b 4f 68 47 32 69 69 5a 39 6f 32 54 6b 53 4b 4f 47 41 6f 65 4e 4e 48 39 2b 78 73 39 7a 66 4c 55 7a 41 63 4c 63 52 54 4c 67 54 63 72 63 78 44 4f 4b 77 56 62 41 75 63 67 59 6b 48 67 75 65 4b 6e 4e 30 4d 6f 37 43 50 51 38 57 35 36 6a 53 75 37 34 30 6a 2f 62 36 37 48 33 59 4a 49 72 34 69 5a 62 56 7a 32 6b 78 54 37 2b 77 54 2f 4c 48 4e 31 2f 69 58 32 63 4d 64 78 74 42 68 54 74 70 65 78 33 72 69 39 4c 79 73 32 46 64 78 50 51 77 70 69 76 71 66 69 65 73 38 77 44 44 33 5a 33 61 2f 38 78 4a 48 6b 39 64 63 5a 2f 33 6b 55 71 68 6b 54 76 68 54 6b 6a 74 57 73 5a 56 32 72 68 4c 50 4e 38 5a 78 33 43 33 45 56 69 34 6b 77 45 48 73 63 34 6f 70 53 38 48 4e 69 57 6f 48 7a 5a 32 31
                                                                                                                                                                                                                                                                                        Data Ascii: ecGbDSrZqso/Th/ikszkW1V4472jiQNE+OhG2iiZ9o2TkSKOGAoeNNH9+xs9zfLUzAcLcRTLgTcrcxDOKwVbAucgYkHgueKnN0Mo7CPQ8W56jSu740j/b67H3YJIr4iZbVz2kxT7+wT/LHN1/iX2cMdxtBhTtpex3ri9Lys2FdxPQwpivqfies8wDD3Z3a/8xJHk9dcZ/3kUqhkTvhTkjtWsZV2rhLPN8Zx3C3EVi4kwEHsc4opS8HNiWoHzZ21


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        119192.168.2.649887104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC540OUTGET /static/navigation/icons/Crypto.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Crypto.svg"
                                                                                                                                                                                                                                                                                        etag: W/"8797a47431b891c7f88b5aba92b0b72d"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Crypto.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::ch8cd-1721074089732-591dd3d4862e
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6204986818ae-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC813INData Raw: 34 34 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 5f 31 31 33 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 36 5f 31 31 33 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 445<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_6_113)"><mask id="mask0_6_113" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103">
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC287INData Raw: 20 34 30 2e 35 56 36 31 2e 35 43 33 32 2e 35 20 36 32 2e 36 39 33 35 20 33 32 2e 39 37 34 31 20 36 33 2e 38 33 38 31 20 33 33 2e 38 31 38 20 36 34 2e 36 38 32 43 33 34 2e 36 36 31 39 20 36 35 2e 35 32 35 39 20 33 35 2e 38 30 36 35 20 36 36 20 33 37 20 36 36 5a 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 36 5f 31 31 33 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22
                                                                                                                                                                                                                                                                                        Data Ascii: 40.5V61.5C32.5 62.6935 32.9741 63.8381 33.818 64.682C34.6619 65.5259 35.8065 66 37 66Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/></g><defs><clipPath id="clip0_6_113"><rect width="103" height="103" fill="white"
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        120192.168.2.649890104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC655OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/daily-drop.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 14570
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6204ba2243e6-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfGNd0wlYMSTVqjJunsRxWrlz6dsIHsvkmP2ylDaztDQ:286e84dbeffd3ac1c80920f277056e5f"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:30 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=14+0 c=0+0 v=2024.6.0 l=14570
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 31 20 34 32 22 20 77 69 64 74 68 3d 22 31 37 31 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 37 39 30 34 20 33 31 2e 34 32 43 39 2e 36 30 30 33 36 20 33 31 2e 34 32 20 38 2e 36 32 30 33 36 20 33 31 2e 34 20 37 2e 36 34 30 33 36 20 33 31 2e 34 32 43 36 2e 39 32 30 33 36 20 33 31 2e 34 34 20 36 2e 33 37 30 33 36 20 33 30 2e 39 34 20 36 2e 33 37 30 33 36 20 33 30 2e 31 38 43 36 2e 33 39 30 33 36 20 32 34 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 171 42" width="171"><path d="M10.7904 31.42C9.60036 31.42 8.62036 31.4 7.64036 31.42C6.92036 31.44 6.37036 30.94 6.37036 30.18C6.39036 24.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 22 4d 39 33 2e 39 38 30 35 20 32 30 2e 38 34 56 31 31 2e 35 43 39 33 2e 39 38 30 35 20 31 30 2e 39 32 20 39 34 2e 33 36 30 35 20 31 30 2e 35 33 20 39 34 2e 39 33 30 35 20 31 30 2e 34 39 43 39 35 2e 32 36 30 35 20 31 30 2e 34 37 20 39 35 2e 35 39 30 35 20 31 30 2e 34 39 20 39 35 2e 39 33 30 35 20 31 30 2e 34 39 43 39 37 2e 35 36 30 35 20 31 30 2e 34 39 20 39 39 2e 31 38 30 35 20 31 30 2e 34 37 20 31 30 30 2e 38 31 20 31 30 2e 34 39 43 31 30 31 2e 39 39 20 31 30 2e 35 31 20 31 30 33 2e 31 32 20 31 30 2e 38 31 20 31 30 34 2e 31 36 20 31 31 2e 33 39 43 31 30 35 2e 30 35 20 31 31 2e 38 38 20 31 30 35 2e 38 32 20 31 32 2e 35 20 31 30 36 2e 34 39 20 31 33 2e 32 36 43 31 30 37 2e 30 34 20 31 33 2e 38 39 20 31 30 37 2e 34 35 20 31 34 2e 36 31 20 31 30 37 2e 37 37
                                                                                                                                                                                                                                                                                        Data Ascii: "M93.9805 20.84V11.5C93.9805 10.92 94.3605 10.53 94.9305 10.49C95.2605 10.47 95.5905 10.49 95.9305 10.49C97.5605 10.49 99.1805 10.47 100.81 10.49C101.99 10.51 103.12 10.81 104.16 11.39C105.05 11.88 105.82 12.5 106.49 13.26C107.04 13.89 107.45 14.61 107.77
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 32 2e 35 36 20 32 31 2e 38 33 43 31 32 32 2e 35 36 20 32 31 2e 38 33 20 31 32 32 2e 34 37 20 32 31 2e 37 39 20 31 32 32 2e 34 35 20 32 31 2e 37 38 43 31 32 32 2e 33 32 20 32 31 2e 38 37 20 31 32 32 2e 32 33 20 32 31 2e 39 37 20 31 32 32 2e 31 32 20 32 32 2e 30 31 43 31 32 31 2e 36 33 20 32 32 2e 32 20 31 32 31 2e 31 34 20 32 32 2e 33 38 20 31 32 30 2e 36 33 20 32 32 2e 35 37 43 31 32 30 2e 38 36 20 32 32 2e 39 33 20 31 32 31 2e 30 39 20 32 33 2e 32 39 20 31 32 31 2e 33 32 20 32 33 2e 36 36 43 31 32 31 2e 38 39 20 32 34 2e 35 38 20 31 32 32 2e 34 39 20 32 35 2e 34 39 20 31 32 33 2e 30 33 20 32 36 2e 34 32 43 31 32 33 2e 32 38 20 32 36 2e 38 35 20 31 32 33 2e 35 35 20
                                                                                                                                                                                                                                                                                        Data Ascii: fill="#060419"/><path d="M122.56 21.83C122.56 21.83 122.47 21.79 122.45 21.78C122.32 21.87 122.23 21.97 122.12 22.01C121.63 22.2 121.14 22.38 120.63 22.57C120.86 22.93 121.09 23.29 121.32 23.66C121.89 24.58 122.49 25.49 123.03 26.42C123.28 26.85 123.55
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 32 30 2e 32 37 20 31 31 39 2e 36 38 20 32 30 2e 32 37 20 31 32 30 2e 31 36 20 32 30 2e 31 34 43 31 32 31 2e 34 37 20 31 39 2e 37 38 20 31 32 32 2e 33 36 20 31 38 2e 39 33 20 31 32 32 2e 37 33 20 31 37 2e 36 31 43 31 32 32 2e 39 31 20 31 36 2e 39 35 20 31 32 32 2e 38 36 20 31 36 2e 32 38 20 31 32 32 2e 37 33 20 31 35 2e 36 43 31 32 32 2e 35 34 20 31 34 2e 35 31 20 31 32 31 2e 33 32 20 31 33 2e 30 32 20 31 31 39 2e 37 37 20 31 32 2e 39 43 31 31 38 2e 35 39 20 31 32 2e 38 31 20 31 31 37 2e 34 20 31 32 2e 38 36 20 31 31 36 2e 32 31 20 31 32 2e 38 35 43 31 31 36 2e 30 32 20 31 32 2e 38 35 20 31 31 35 2e 38 33 20 31 32 2e 38 33 20 31 31 35 2e 36 35 20 31 32 2e 38 35 43 31 31 35 2e 35 38 20 31 32 2e 38 35 20 31 31 35 2e 34 38 20 31 32 2e 39 38 20 31 31 35 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 20.27 119.68 20.27 120.16 20.14C121.47 19.78 122.36 18.93 122.73 17.61C122.91 16.95 122.86 16.28 122.73 15.6C122.54 14.51 121.32 13.02 119.77 12.9C118.59 12.81 117.4 12.86 116.21 12.85C116.02 12.85 115.83 12.83 115.65 12.85C115.58 12.85 115.48 12.98 115.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 39 43 33 34 2e 37 31 30 34 20 31 36 2e 31 39 39 39 20 33 34 2e 37 36 30 34 20 31 36 2e 34 33 39 39 20 33 34 2e 38 34 30 34 20 31 36 2e 36 37 39 39 43 33 35 2e 30 35 30 34 20 31 37 2e 32 39 39 39 20 33 35 2e 32 37 30 34 20 31 37 2e 39 30 39 39 20 33 35 2e 34 39 30 34 20 31 38 2e 35 32 39 39 43 33 35 2e 35 31 30 34 20 31 38 2e 35 39 39 39 20 33 35 2e 35 32 30 34 20 31 38 2e 36 36 39 39 20 33 35 2e 35 33 30 34 20 31 38 2e 37 34 39 39 43 33 35 2e 35 33 30 34 20 31 38 2e 38 30 39 39 20 33 35 2e 35 33 30 34 20 31 38 2e 38 37 39 39 20 33 35 2e 35 35 30 34 20 31 38 2e 39 32 39 39 43 33 35 2e 38 32 30 34 20 31 39 2e 35 35 39 39 20 33 35 2e 39 33 30 34 20 32 30 2e 32 33 39 39 20 33 36 2e 31 38 30 34 20 32 30 2e 38 36 39 39 43 33 36 2e 33 38 30 34 20 32 31 2e 33 37
                                                                                                                                                                                                                                                                                        Data Ascii: 9C34.7104 16.1999 34.7604 16.4399 34.8404 16.6799C35.0504 17.2999 35.2704 17.9099 35.4904 18.5299C35.5104 18.5999 35.5204 18.6699 35.5304 18.7499C35.5304 18.8099 35.5304 18.8799 35.5504 18.9299C35.8204 19.5599 35.9304 20.2399 36.1804 20.8699C36.3804 21.37
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 31 31 2e 38 37 20 31 36 33 2e 30 39 20 31 32 2e 32 20 31 36 33 2e 33 39 20 31 32 2e 31 39 43 31 36 33 2e 34 31 20 31 32 2e 31 39 20 31 36 33 2e 34 33 20 31 32 2e 32 32 20 31 36 33 2e 34 35 20 31 32 2e 32 34 43 31 36 33 2e 37 34 20 31 32 2e 35 37 20 31 36 34 2e 30 35 20 31 32 2e 38 39 20 31 36 34 2e 33 20 31 33 2e 32 35 43 31 36 34 2e 34 39 20 31 33 2e 35 32 20 31 36 34 2e 36 34 20 31 33 2e 38 32 20 31 36 34 2e 37 38 20 31 34 2e 31 32 43 31 36 35 2e 30 38 20 31 34 2e 37 35 20 31 36 35 2e 32 36 20 31 35 2e 34 33 20 31 36 35 2e 33 36 20 31 36 2e 31 32 43 31 36 35 2e 35 33 20 31 37 2e 32 39 20 31 36 35 2e 33 36 20 31 38 2e 34 32 20 31 36 34 2e 39 31 20 31 39 2e 35 31 43 31 36 34 2e 36 35 20 32 30 2e 31 36 20 31 36 34 2e 31 38 20 32 30 2e 36 38 20 31 36 33
                                                                                                                                                                                                                                                                                        Data Ascii: 11.87 163.09 12.2 163.39 12.19C163.41 12.19 163.43 12.22 163.45 12.24C163.74 12.57 164.05 12.89 164.3 13.25C164.49 13.52 164.64 13.82 164.78 14.12C165.08 14.75 165.26 15.43 165.36 16.12C165.53 17.29 165.36 18.42 164.91 19.51C164.65 20.16 164.18 20.68 163
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 43 31 33 38 2e 34 35 20 32 30 2e 37 35 20 31 33 38 2e 39 34 20 32 30 2e 37 32 20 31 33 39 2e 34 32 20 32 30 2e 36 36 43 31 33 39 2e 35 37 20 32 30 2e 36 34 20 31 33 39 2e 36 36 20 32 30 2e 35 32 20 31 33 39 2e 36 31 20 32 30 2e 33 34 43 31 33 39 2e 33 34 20 31 39 2e 33 34 20 31 33 39 2e 30 38 20 31 38 2e 33 34 20 31 33 38 2e 38 31 20 31 37 2e 33 34 43 31 33 38 2e 37 20 31 36 2e 39 34 20 31 33 38 2e 35 39 20 31 36 2e 35 34 20 31 33 38 2e 34 39 20 31 36 2e 31 35 43 31 33 38 2e 34 39 20 31 36 2e 31 31 20 31 33 38 2e 34 39 20 31 36 2e 30 32 20 31 33 38 2e 35 31 20 31 36 2e 30 32 43 31 33 38 2e 35 36 20 31 36 2e 30 32 20 31 33 38 2e 36 33 20 31 36 2e 30 32 20 31 33 38 2e 36 37 20 31 36 2e 30 32 43 31 33 39 2e 30 33 20 31 36 2e 31 39 20 31 33 39 2e 32 36 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: C138.45 20.75 138.94 20.72 139.42 20.66C139.57 20.64 139.66 20.52 139.61 20.34C139.34 19.34 139.08 18.34 138.81 17.34C138.7 16.94 138.59 16.54 138.49 16.15C138.49 16.11 138.49 16.02 138.51 16.02C138.56 16.02 138.63 16.02 138.67 16.02C139.03 16.19 139.26 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 34 34 2e 33 38 20 32 34 2e 32 34 43 31 34 34 2e 34 33 20 32 34 2e 30 34 20 31 34 34 2e 35 37 20 32 33 2e 39 38 20 31 34 34 2e 37 36 20 32 33 2e 39 38 43 31 34 35 20 32 33 2e 39 38 20 31 34 35 2e 32 37 20 32 34 2e 30 35 20 31 34 35 2e 34 38 20 32 33 2e 39 36 43 31 34 35 2e 37 37 20 32 33 2e 38 34 20 31 34 36 2e 30 31 20 32 34 2e 30 31 20 31 34 36 2e 33 31 20 32 33 2e 39 36 4c 31 34 36 2e 33 33 20 32 33 2e 39 38 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 38 2e 38 33 30 33 20 31 32 2e 37 33 39 39 56 32 39 2e 31 33 39 39 48 35 31 2e 36 39 30 33 43 35 32 2e 31 32 30 33 20 32 39 2e 31 33 39 39 20 35 32 2e 32 33 30 33 20 32 39 2e 32 34 39 39 20 35 32 2e 32 33 30 33 20 32 39 2e 36 37 39 39 56 33 30 2e 39 33 39
                                                                                                                                                                                                                                                                                        Data Ascii: 144.38 24.24C144.43 24.04 144.57 23.98 144.76 23.98C145 23.98 145.27 24.05 145.48 23.96C145.77 23.84 146.01 24.01 146.31 23.96L146.33 23.98Z" fill="#060419"/><path d="M48.8303 12.7399V29.1399H51.6903C52.1203 29.1399 52.2303 29.2499 52.2303 29.6799V30.939
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 38 39 39 20 37 39 2e 39 34 30 35 20 31 30 2e 34 37 39 39 43 38 30 2e 34 38 30 35 20 31 30 2e 34 35 39 39 20 38 31 2e 30 32 30 35 20 31 30 2e 34 39 39 39 20 38 31 2e 35 36 30 35 20 31 30 2e 34 37 39 39 43 38 32 2e 31 35 30 35 20 31 30 2e 34 33 39 39 20 38 32 2e 32 35 30 35 20 31 30 2e 39 31 39 39 20 38 32 2e 30 33 30 35 20 31 31 2e 33 31 39 39 43 38 31 2e 39 32 30 35 20 31 31 2e 35 30 39 39 20 38 31 2e 37 39 30 35 20 31 31 2e 36 38 39 39 20 38 31 2e 36 37 30 35 20 31 31 2e 38 37 39 39 43 38 31 2e 33 38 30 35 20 31 32 2e 33 36 39 39 20 38 31 2e 31 30 30 35 20 31 32 2e 38 35 39 39 20 38 30 2e 37 39 30 35 20 31 33 2e 33 33 39 39 43 38 30 2e 32 36 30 35 20 31 34 2e 31 36 39 39 20 37 39 2e 36 39 30 35 20 31 34 2e 39 37 39 39 20 37 39 2e 32 30 30 35 20 31 35
                                                                                                                                                                                                                                                                                        Data Ascii: 4899 79.9405 10.4799C80.4805 10.4599 81.0205 10.4999 81.5605 10.4799C82.1505 10.4399 82.2505 10.9199 82.0305 11.3199C81.9205 11.5099 81.7905 11.6899 81.6705 11.8799C81.3805 12.3699 81.1005 12.8599 80.7905 13.3399C80.2605 14.1699 79.6905 14.9799 79.2005 15
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 30 2e 31 38 39 39 20 36 37 2e 34 35 30 34 20 33 30 2e 34 39 20 36 37 2e 34 35 30 34 20 33 30 2e 37 38 39 39 43 36 37 2e 34 35 30 34 20 33 31 2e 32 34 39 39 20 36 37 2e 32 39 30 34 20 33 31 2e 34 30 39 39 20 36 36 2e 38 33 30 34 20 33 31 2e 34 30 39 39 48 35 38 2e 30 39 30 34 43 35 37 2e 33 34 30 34 20 33 31 2e 34 30 39 39 20 35 36 2e 38 38 30 34 20 33 30 2e 39 34 39 39 20 35 36 2e 38 38 30 34 20 33 30 2e 31 38 39 39 56 31 32 2e 36 31 39 39 43 35 36 2e 38 38 30 34 20 31 32 2e 30 37 39 39 20 35 36 2e 38 38 30 34 20 31 31 2e 35 34 39 39 20 35 36 2e 38 37 30 34 20 31 31 2e 30 30 39 39 43 35 36 2e 38 37 30 34 20 31 30 2e 36 30 39 39 20 35 37 2e 30 39 30 34 20 31 30 2e 33 39 39 39 20 35 37 2e 35 30 30 34 20 31 30 2e 34 31 39 39 43 35 37 2e 39 33 30 34 20 31 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0.1899 67.4504 30.49 67.4504 30.7899C67.4504 31.2499 67.2904 31.4099 66.8304 31.4099H58.0904C57.3404 31.4099 56.8804 30.9499 56.8804 30.1899V12.6199C56.8804 12.0799 56.8804 11.5499 56.8704 11.0099C56.8704 10.6099 57.0904 10.3999 57.5004 10.4199C57.9304 10


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        121192.168.2.649889104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC654OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/theskinny.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 3651
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6204b8718ce2-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfR6EOOfftYumnRSZw-x9jW02PdsIHsvkmP2ylDaztDQ:4c80be1709f42e44534e7247b73afb91"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 10 Apr 2024 20:37:35 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=14+0 c=0+0 v=2024.6.0 l=3651
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 31 20 36 31 22 20 77 69 64 74 68 3d 22 31 32 31 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 31 2e 36 36 33 35 20 32 36 2e 33 30 33 31 43 37 30 2e 38 32 36 32 20 32 36 2e 33 30 33 31 20 37 30 2e 30 34 32 32 20 32 37 2e 30 30 35 38 20 36 39 2e 39 33 34 32 20 32 37 2e 38 34 33 31 4c 36 38 2e 38 35 32 39 20 33 36 2e 37 33 32 34 4c 36 31 2e 37 37 34 32 20 32 36 2e 38 34 33 31 48 35 37 2e 31 38 30 39 4c 35 35 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="61" viewBox="0 0 121 61" width="121"><path d="M71.6635 26.3031C70.8262 26.3031 70.0422 27.0058 69.9342 27.8431L68.8529 36.7324L61.7742 26.8431H57.1809L55.5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 32 39 20 32 39 2e 32 34 38 34 20 31 33 2e 39 32 32 32 20 33 32 2e 31 39 32 34 43 31 33 2e 35 37 31 36 20 33 35 2e 31 33 37 38 20 31 35 2e 36 37 38 32 20 33 37 2e 35 34 31 38 20 31 38 2e 36 32 33 36 20 33 37 2e 35 34 31 38 48 32 31 2e 30 30 30 39 43 32 31 2e 38 36 34 39 20 33 37 2e 35 34 31 38 20 32 32 2e 34 38 37 36 20 33 38 2e 32 31 37 38 20 32 32 2e 33 37 38 32 20 33 39 2e 30 38 31 38 43 32 32 2e 32 37 30 32 20 33 39 2e 39 34 37 31 20 32 31 2e 34 38 36 32 20 34 30 2e 36 34 38 34 20 32 30 2e 36 32 32 32 20 34 30 2e 36 34 38 34 48 31 33 2e 39 31 32 39 43 31 33 2e 30 37 35 36 20 34 30 2e 36 34 38 34 20 31 32 2e 32 39 31 36 20 34 31 2e 33 35 31 31 20 31 32 2e 31 38 33 36 20 34 32 2e 31 38 38 34 43 31 32 2e 30 37 35 36 20 34 33 2e 30 32 35 38 20 31 32 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: 29 29.2484 13.9222 32.1924C13.5716 35.1378 15.6782 37.5418 18.6236 37.5418H21.0009C21.8649 37.5418 22.4876 38.2178 22.3782 39.0818C22.2702 39.9471 21.4862 40.6484 20.6222 40.6484H13.9129C13.0756 40.6484 12.2916 41.3511 12.1836 42.1884C12.0756 43.0258 12.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 33 31 43 39 31 2e 34 36 38 39 20 32 37 2e 30 30 35 38 20 39 30 2e 38 34 37 35 20 32 36 2e 33 30 33 31 20 39 30 2e 30 31 30 32 20 32 36 2e 33 30 33 31 43 38 39 2e 31 37 32 39 20 32 36 2e 33 30 33 31 20 38 38 2e 33 38 38 39 20 32 37 2e 30 30 35 38 20 38 38 2e 32 38 30 39 20 32 37 2e 38 34 33 31 4c 38 37 2e 31 39 39 35 20 33 36 2e 37 33 32 34 4c 38 30 2e 31 32 30 39 20 32 36 2e 38 34 33 31 48 37 35 2e 35 32 37 35 4c 37 33 2e 35 38 32 32 20 34 32 2e 37 33 31 31 43 37 33 2e 34 37 34 32 20 34 33 2e 35 36 38 34 20 37 34 2e 30 39 35 35 20 34 34 2e 32 37 31 31 20 37 34 2e 39 33 32 39 20 34 34 2e 32 37 31 31 43 37 35 2e 37 37 30 32 20 34 34 2e 32 37 31 31 20 37 36 2e 35 35 34 32 20 34 33 2e 35 36 38 34 20 37 36 2e 36 36 32 32 20 34 32 2e 37 33 31 31 4c 37 37 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 431C91.4689 27.0058 90.8475 26.3031 90.0102 26.3031C89.1729 26.3031 88.3889 27.0058 88.2809 27.8431L87.1995 36.7324L80.1209 26.8431H75.5275L73.5822 42.7311C73.4742 43.5684 74.0955 44.2711 74.9329 44.2711C75.7702 44.2711 76.5542 43.5684 76.6622 42.7311L77.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC113INData Raw: 39 20 32 34 2e 37 37 32 34 20 35 38 2e 35 33 36 39 20 32 32 2e 39 39 37 38 20 35 38 2e 35 33 36 39 20 32 30 2e 38 30 38 34 43 35 38 2e 35 33 36 39 20 31 38 2e 36 31 37 38 20 35 36 2e 31 30 30 39 20 31 36 2e 38 34 33 31 20 35 33 2e 30 39 36 39 20 31 36 2e 38 34 33 31 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 9 24.7724 58.5369 22.9978 58.5369 20.8084C58.5369 18.6178 56.1009 16.8431 53.0969 16.8431Z" fill="black"/></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        122192.168.2.649884104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC651OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/rap-tv.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 37557
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c620499440ce1-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfGF3viE-jk70z7BDawH4jto3IdsIHsvkmP2ylDaztDQ:ce4c71c725bdff10c55695ff6b7ac1d7"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:28 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=13+0 c=0+2 v=2024.6.0 l=37557
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 36 34 22 20 77 69 64 74 68 3d 22 31 30 33 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 37 2e 38 37 31 38 20 32 32 2e 38 34 32 31 43 36 37 2e 38 33 30 35 20 32 32 2e 38 33 38 20 36 37 2e 37 38 35 31 20 32 32 2e 38 32 39 38 20 36 37 2e 37 34 33 38 20 32 32 2e 38 32 35 37 43 36 36 2e 39 31 37 38 20 32 32 2e 36 39 38 31 20 36 36 2e 30 38 37 36 20 32 32 2e 35 37 34 36 20 36 35 2e 32 36 31 36 20 32 32 2e 34 34
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="64" viewBox="0 0 103 64" width="103"><path d="M67.8718 22.8421C67.8305 22.838 67.7851 22.8298 67.7438 22.8257C66.9178 22.6981 66.0876 22.5746 65.2616 22.44
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 20 37 33 2e 38 32 33 32 20 31 37 2e 36 34 34 39 20 37 33 2e 38 38 39 33 20 31 36 2e 39 38 36 35 43 37 33 2e 38 38 39 33 20 31 36 2e 39 34 39 35 20 37 33 2e 38 39 37 36 20 31 36 2e 39 30 38 33 20 37 33 2e 38 39 37 36 20 31 36 2e 38 37 31 33 43 37 34 2e 30 35 30 34 20 31 35 2e 37 36 30 33 20 37 34 2e 31 39 39 20 31 34 2e 36 34 39 32 20 37 34 2e 33 37 32 35 20 31 33 2e 33 36 35 34 43 37 32 2e 38 30 37 32 20 31 34 2e 35 34 36 34 20 37 31 2e 33 39 38 39 20 31 35 2e 36 32 34 35 20 36 39 2e 39 35 37 35 20 31 36 2e 36 36 31 35 43 36 39 2e 38 31 37 31 20 31 36 2e 37 36 30 32 20 36 39 2e 33 35 30 34 20 31 36 2e 36 37 37 39 20 36 39 2e 32 35 39 35 20 31 36 2e 35 33 33 39 43 36 38 2e 31 33 36 31 20 31 34 2e 37 38 35 20 36 37 2e 30 36 32 33 20 31 33 2e 30 30 37 34
                                                                                                                                                                                                                                                                                        Data Ascii: 3 73.8232 17.6449 73.8893 16.9865C73.8893 16.9495 73.8976 16.9083 73.8976 16.8713C74.0504 15.7603 74.199 14.6492 74.3725 13.3654C72.8072 14.5464 71.3989 15.6245 69.9575 16.6615C69.8171 16.7602 69.3504 16.6779 69.2595 16.5339C68.1361 14.785 67.0623 13.0074
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 32 2e 33 34 34 39 20 37 32 2e 36 30 34 38 20 31 32 2e 33 32 30 32 20 37 32 2e 36 33 37 39 20 31 32 2e 32 39 31 34 43 37 33 2e 38 39 37 36 20 31 31 2e 33 34 39 20 37 35 2e 31 35 33 31 20 31 30 2e 34 30 32 36 20 37 36 2e 34 31 36 39 20 39 2e 34 36 38 35 43 37 36 2e 34 37 30 36 20 39 2e 34 33 31 34 36 20 37 36 2e 36 30 32 37 20 39 2e 34 39 33 31 39 20 37 36 2e 36 39 33 36 20 39 2e 35 31 33 37 36 43 37 36 2e 36 39 33 36 20 39 2e 36 31 36 36 34 20 37 36 2e 36 38 35 33 20 39 2e 37 31 39 35 31 20 37 36 2e 36 38 35 33 20 39 2e 38 32 36 35 43 37 36 2e 36 36 34 37 20 31 30 2e 31 33 35 31 20 37 36 2e 36 34 34 20 31 30 2e 34 34 33 37 20 37 36 2e 36 32 37 35 20 31 30 2e 37 35 32 34 43 37 36 2e 36 30 32 37 20 31 30 2e 39 38 36 39 20 37 36 2e 35 37 33 38 20 31 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 12.3449 72.6048 12.3202 72.6379 12.2914C73.8976 11.349 75.1531 10.4026 76.4169 9.4685C76.4706 9.43146 76.6027 9.49319 76.6936 9.51376C76.6936 9.61664 76.6853 9.71951 76.6853 9.8265C76.6647 10.1351 76.644 10.4437 76.6275 10.7524C76.6027 10.9869 76.5738 11.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 39 2e 32 37 30 34 43 37 32 2e 30 38 30 34 20 32 30 2e 30 30 32 38 20 37 32 2e 34 36 30 33 20 32 30 2e 37 33 39 34 20 37 32 2e 38 34 30 33 20 32 31 2e 34 37 31 39 56 32 31 2e 34 36 37 38 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 36 31 39 20 31 32 2e 38 30 31 36 43 35 33 2e 34 39 35 31 20 31 33 2e 34 34 33 36 20 35 33 2e 33 37 35 33 20 31 34 2e 30 38 31 34 20 35 33 2e 32 35 31 34 20 31 34 2e 37 32 33 33 43 35 33 2e 32 31 30 31 20 31 34 2e 37 31 39 32 20 35 33 2e 31 36 38 38 20 31 34 2e 37 31 31 20 35 33 2e 31 32 37 35 20 31 34 2e 37 30 36 39 43 35 33 2e 32 35 31 34 20 31 33 2e 33 36 31 33 20 35 33 2e 33 37 39 34 20 31 32 2e 30 31 39 38 20 35 33 2e 35 30 33 33 20 31 30 2e 36 37 34 32 43 35 33 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 19.2704C72.0804 20.0028 72.4603 20.7394 72.8403 21.4719V21.4678Z" fill="#060419"/><path d="M53.619 12.8016C53.4951 13.4436 53.3753 14.0814 53.2514 14.7233C53.2101 14.7192 53.1688 14.711 53.1275 14.7069C53.2514 13.3613 53.3794 12.0198 53.5033 10.6742C53.5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 32 34 2e 36 35 36 38 20 35 30 2e 38 39 37 33 20 32 34 2e 34 38 34 20 35 31 2e 31 32 38 36 20 32 34 2e 33 31 39 34 56 32 34 2e 33 32 37 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 33 30 31 20 36 2e 39 36 36 36 34 43 35 33 2e 33 38 33 36 20 37 2e 30 31 31 39 20 35 33 2e 34 36 32 20 37 2e 30 35 37 31 37 20 35 33 2e 35 34 34 36 20 37 2e 31 30 32 34 33 43 35 33 2e 34 38 32 37 20 37 2e 32 37 35 32 36 20 35 33 2e 34 32 30 37 20 37 2e 34 34 38 30 39 20 35 33 2e 33 35 38 38 20 37 2e 36 31 36 38 43 35 33 2e 33 34 32 33 20 37 2e 36 31 36 38 20 35 33 2e 33 32 35 37 20 37 2e 36 31 32 36 39 20 35 33 2e 33 30 39 32 20 37 2e 36 30 38 35 37 43 35 33 2e 33 30 39 32 20 37 2e 33 39 34 36 20 35 33 2e 33 30 31 20 37
                                                                                                                                                                                                                                                                                        Data Ascii: 24.6568 50.8973 24.484 51.1286 24.3194V24.3276Z" fill="#060419"/><path d="M53.301 6.96664C53.3836 7.0119 53.462 7.05717 53.5446 7.10243C53.4827 7.27526 53.4207 7.44809 53.3588 7.6168C53.3423 7.6168 53.3257 7.61269 53.3092 7.60857C53.3092 7.3946 53.301 7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 32 34 2e 33 39 33 35 48 37 32 2e 35 30 39 39 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 37 2e 38 37 31 38 20 32 32 2e 38 34 32 32 43 36 38 2e 32 36 38 33 20 32 32 2e 39 30 33 39 20 36 38 2e 36 36 34 38 20 32 32 2e 39 36 35 36 20 36 39 2e 30 36 31 33 20 32 33 2e 30 32 33 32 43 36 38 2e 39 30 34 33 20 32 33 2e 30 36 38 35 20 36 38 2e 37 34 37 34 20 32 33 2e 31 31 33 38 20 36 38 2e 35 39 30 35 20 32 33 2e 31 35 39 43 36 38 2e 33 35 30 39 20 32 33 2e 30 35 32 20 36 38 2e 31 31 31 34 20 32 32 2e 39 34 35 20 36 37 2e 38 37 31 38 20 32 32 2e 38 34 32 32 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 33 2e 35 31 37 36 20 32 35 2e 33 31 35 32 43 37 33 2e 36 30 34 34
                                                                                                                                                                                                                                                                                        Data Ascii: 24.3935H72.5099Z" fill="#060419"/><path d="M67.8718 22.8422C68.2683 22.9039 68.6648 22.9656 69.0613 23.0232C68.9043 23.0685 68.7474 23.1138 68.5905 23.159C68.3509 23.052 68.1114 22.945 67.8718 22.8422Z" fill="#060419"/><path d="M73.5176 25.3152C73.6044
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 2e 36 39 36 39 20 38 37 2e 36 30 35 32 20 34 31 2e 36 39 36 39 20 38 37 2e 32 31 37 20 34 31 2e 36 39 36 39 43 38 36 2e 39 30 37 32 20 34 31 2e 37 31 37 35 20 38 36 2e 36 30 31 36 20 34 31 2e 37 34 32 32 20 38 36 2e 32 39 31 39 20 34 31 2e 37 36 32 38 43 38 36 2e 31 30 31 39 20 34 31 2e 37 38 37 34 20 38 35 2e 39 31 31 39 20 34 31 2e 38 30 38 20 38 35 2e 37 32 31 39 20 34 31 2e 38 33 32 37 43 38 35 2e 34 31 32 32 20 34 31 2e 38 39 34 34 20 38 35 2e 30 39 38 33 20 34 31 2e 39 35 36 32 20 38 34 2e 37 38 38 35 20 34 32 2e 30 31 37 39 43 38 33 2e 39 36 32 35 20 34 32 2e 32 31 35 34 20 38 33 2e 31 33 36 35 20 34 32 2e 34 30 38 38 20 38 32 2e 33 31 30 35 20 34 32 2e 36 30 36 33 43 38 31 2e 39 35 39 34 20 34 32 2e 36 39 32 37 20 38 31 2e 36 30 38 34 20 34 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: .6969 87.6052 41.6969 87.217 41.6969C86.9072 41.7175 86.6016 41.7422 86.2919 41.7628C86.1019 41.7874 85.9119 41.808 85.7219 41.8327C85.4122 41.8944 85.0983 41.9562 84.7885 42.0179C83.9625 42.2154 83.1365 42.4088 82.3105 42.6063C81.9594 42.6927 81.6084 42.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 37 39 20 38 36 2e 39 36 30 39 20 34 36 2e 33 38 38 43 38 36 2e 39 36 35 31 20 34 36 2e 34 30 38 35 20 38 36 2e 39 36 30 39 20 34 36 2e 34 32 35 20 38 36 2e 39 35 36 38 20 34 36 2e 34 34 35 36 43 38 36 2e 38 39 34 38 20 34 37 2e 30 33 38 31 20 38 36 2e 38 32 38 38 20 34 37 2e 36 33 30 37 20 38 36 2e 37 36 36 38 20 34 38 2e 32 32 33 32 43 38 36 2e 37 36 36 38 20 34 38 2e 37 39 39 33 20 38 36 2e 37 36 36 38 20 34 39 2e 33 37 35 34 20 38 36 2e 37 36 36 38 20 34 39 2e 39 35 35 36 43 38 37 2e 33 31 36 31 20 35 30 2e 34 34 31 32 20 38 37 2e 37 39 39 33 20 35 31 2e 31 31 36 31 20 38 38 2e 34 33 39 35 20 35 31 2e 33 33 34 32 43 38 38 2e 37 36 39 39 20 35 31 2e 34 34 35 33 20 38 39 2e 34 38 38 35 20 35 30 2e 38 33 32 31 20 38 39 2e 38 34 33 37 20 35 30 2e 33 39 35
                                                                                                                                                                                                                                                                                        Data Ascii: 79 86.9609 46.388C86.9651 46.4085 86.9609 46.425 86.9568 46.4456C86.8948 47.0381 86.8288 47.6307 86.7668 48.2232C86.7668 48.7993 86.7668 49.3754 86.7668 49.9556C87.3161 50.4412 87.7993 51.1161 88.4395 51.3342C88.7699 51.4453 89.4885 50.8321 89.8437 50.395
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 31 39 2e 37 34 33 36 20 37 38 2e 31 39 36 39 20 31 39 2e 37 36 30 31 20 37 38 2e 31 37 36 33 20 31 39 2e 37 37 36 35 43 37 37 2e 38 31 32 38 20 32 30 2e 31 32 32 32 20 37 37 2e 34 34 39 34 20 32 30 2e 34 36 37 38 20 37 37 2e 30 38 36 20 32 30 2e 38 31 33 35 4c 37 36 2e 35 30 33 36 20 32 31 2e 30 38 31 43 37 36 2e 31 35 36 37 20 32 31 2e 32 37 38 35 20 37 35 2e 38 30 35 36 20 32 31 2e 34 37 36 20 37 35 2e 34 35 38 37 20 32 31 2e 36 37 37 36 43 37 35 2e 33 35 39 36 20 32 32 2e 32 31 36 37 20 37 35 2e 33 31 38 33 20 32 32 2e 37 37 32 32 20 37 35 2e 31 34 30 37 20 32 33 2e 32 38 32 35 43 37 35 2e 30 36 36 34 20 32 33 2e 34 39 36 34 20 37 34 2e 36 38 32 33 20 32 33 2e 37 37 32 31 20 37 34 2e 34 37 31 36 20 32 33 2e 37 34 37 35 43 37 32 2e 37 30 34 20 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: 19.7436 78.1969 19.7601 78.1763 19.7765C77.8128 20.1222 77.4494 20.4678 77.086 20.8135L76.5036 21.081C76.1567 21.2785 75.8056 21.476 75.4587 21.6776C75.3596 22.2167 75.3183 22.7722 75.1407 23.2825C75.0664 23.4964 74.6823 23.7721 74.4716 23.7475C72.704 23
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 38 34 35 36 20 34 36 2e 35 37 37 32 20 33 34 2e 30 36 33 37 20 34 36 2e 35 36 39 20 33 34 2e 32 37 37 36 43 34 36 2e 38 30 34 34 20 33 35 2e 37 30 39 37 20 34 37 2e 30 34 33 39 20 33 37 2e 31 34 31 37 20 34 37 2e 32 37 39 33 20 33 38 2e 35 37 33 37 43 34 37 2e 32 38 33 35 20 33 38 2e 35 39 34 32 20 34 37 2e 32 38 37 36 20 33 38 2e 36 31 38 39 20 34 37 2e 32 39 35 39 20 33 38 2e 36 33 39 35 43 34 37 2e 37 39 39 37 20 34 30 2e 33 35 39 36 20 34 39 2e 31 38 33 33 20 34 31 2e 33 32 36 36 20 35 30 2e 34 39 32 35 20 34 32 2e 33 36 33 35 43 35 30 2e 35 34 36 32 20 34 32 2e 34 35 20 35 30 2e 35 39 35 38 20 34 32 2e 35 33 32 33 20 35 30 2e 36 39 39 20 34 32 2e 37 30 35 31 43 35 30 2e 34 31 38 32 20 34 32 2e 36 32 36 39 20 35 30 2e 32 33 32 33 20 34 32 2e 35 37 37
                                                                                                                                                                                                                                                                                        Data Ascii: 8456 46.5772 34.0637 46.569 34.2776C46.8044 35.7097 47.0439 37.1417 47.2793 38.5737C47.2835 38.5942 47.2876 38.6189 47.2959 38.6395C47.7997 40.3596 49.1833 41.3266 50.4925 42.3635C50.5462 42.45 50.5958 42.5323 50.699 42.7051C50.4182 42.6269 50.2323 42.577


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        123192.168.2.649888104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1046OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cre.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 10403
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c62049f9b1875-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfEP4PQ3d8HAuJvpwy6yYWt5idCKIGQbnHZSzCjnizDQ:1ba31bb2bd6fe4d0ff99db38f594b5de"
                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 16 Oct 2023 13:48:02 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/h q=0 n=0+0 c=0+0 v=2024.6.0 l=10403
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 31 20 34 38 22 20 77 69 64 74 68 3d 22 32 30 31 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 39 36 38 31 20 38 2e 32 37 36 39 32 43 32 31 2e 39 36 38 31 20 37 2e 31 39 34 37 20 32 31 2e 39 36 37 33 20 36 2e 31 36 34 38 35 20 32 31 2e 39 36 38 33 20 35 2e 31 33 35 43 32 31 2e 39 36 39 32 20 34 2e 32 35 35 30 38 20 32 32 2e 32 39 36 38 20 33 2e 38 30 32 39 34 20 32 33 2e 31 31 35 32 20 33 2e 35 31 33 39 37
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="48" viewBox="0 0 201 48" width="201"><path d="M21.9681 8.27692C21.9681 7.1947 21.9673 6.16485 21.9683 5.135C21.9692 4.25508 22.2968 3.80294 23.1152 3.51397
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 36 33 31 32 20 39 31 2e 31 31 30 33 20 33 35 2e 39 37 32 34 20 39 32 2e 33 30 31 35 20 33 38 2e 33 30 35 33 43 39 32 2e 35 31 33 31 20 33 38 2e 37 31 39 35 20 39 32 2e 37 34 31 31 20 33 39 2e 31 32 35 33 20 39 33 2e 30 30 39 39 20 33 39 2e 36 32 35 43 39 32 2e 37 33 32 20 33 39 2e 36 35 38 32 20 39 32 2e 35 35 32 36 20 33 39 2e 36 39 38 20 39 32 2e 33 37 33 31 20 33 39 2e 36 39 38 33 43 38 39 2e 38 36 38 38 20 33 39 2e 37 30 32 33 20 38 37 2e 33 36 34 35 20 33 39 2e 36 39 33 32 20 38 34 2e 38 36 30 32 20 33 39 2e 37 30 38 31 43 38 34 2e 34 33 32 37 20 33 39 2e 37 31 30 37 20 38 34 2e 31 37 37 37 20 33 39 2e 35 36 35 33 20 38 34 2e 30 30 39 35 20 33 39 2e 31 37 33 39 43 38 33 2e 30 35 32 34 20 33 36 2e 39 34 35 33 20 38 32 2e 30 37 36 31 20 33 34 2e 37 32
                                                                                                                                                                                                                                                                                        Data Ascii: 6312 91.1103 35.9724 92.3015 38.3053C92.5131 38.7195 92.7411 39.1253 93.0099 39.625C92.732 39.6582 92.5526 39.698 92.3731 39.6983C89.8688 39.7023 87.3645 39.6932 84.8602 39.7081C84.4327 39.7107 84.1777 39.5653 84.0095 39.1739C83.0524 36.9453 82.0761 34.72
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 20 32 30 2e 36 30 32 31 20 31 32 2e 32 37 35 35 43 32 30 2e 36 30 31 35 20 31 35 2e 32 32 34 39 20 32 30 2e 36 30 32 37 20 31 38 2e 31 37 34 33 20 32 30 2e 36 30 31 38 20 32 31 2e 31 32 33 36 43 32 30 2e 36 30 31 32 20 32 32 2e 38 37 39 32 20 32 30 2e 37 35 30 38 20 32 32 2e 37 31 39 38 20 31 38 2e 39 39 31 38 20 32 32 2e 37 33 36 33 43 31 37 2e 39 34 33 39 20 32 32 2e 37 34 36 32 20 31 36 2e 38 38 35 35 20 32 32 2e 37 31 32 32 20 31 35 2e 38 35 30 39 20 32 32 2e 38 34 34 39 43 31 33 2e 34 37 30 34 20 32 33 2e 31 35 30 32 20 31 31 2e 35 30 39 32 20 32 35 2e 32 35 36 39 20 31 31 2e 33 34 36 20 32 37 2e 34 32 38 38 43 31 31 2e 31 30 35 33 20 33 30 2e 36 32 39 38 20 31 33 2e 32 35 33 33 20 33 32 2e 36 35 30 31 20 31 35 2e 33 31 39 35 20 33 33 2e 31 35 36
                                                                                                                                                                                                                                                                                        Data Ascii: 1 20.6021 12.2755C20.6015 15.2249 20.6027 18.1743 20.6018 21.1236C20.6012 22.8792 20.7508 22.7198 18.9918 22.7363C17.9439 22.7462 16.8855 22.7122 15.8509 22.8449C13.4704 23.1502 11.5092 25.2569 11.346 27.4288C11.1053 30.6298 13.2533 32.6501 15.3195 33.156
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 33 2e 38 31 32 31 20 31 31 34 2e 31 32 20 32 34 2e 34 39 32 39 43 31 31 34 2e 31 32 33 20 32 36 2e 31 35 30 39 20 31 31 34 2e 31 32 33 20 32 37 2e 38 30 39 20 31 31 34 2e 31 32 20 32 39 2e 34 36 37 43 31 31 34 2e 31 31 39 20 33 30 2e 31 33 38 39 20 31 31 34 2e 30 38 39 20 33 30 2e 31 36 38 31 20 31 31 33 2e 34 20 33 30 2e 31 36 38 35 43 31 31 30 2e 32 31 34 20 33 30 2e 31 37 30 33 20 31 30 37 2e 30 32 37 20 33 30 2e 31 36 39 32 20 31 30 33 2e 38 34 31 20 33 30 2e 31 36 39 35 43 31 30 32 2e 38 37 38 20 33 30 2e 31 36 39 35 20 31 30 32 2e 38 37 38 20 33 30 2e 31 36 39 39 20 31 30 32 2e 38 37 38 20 33 31 2e 31 35 34 33 43 31 30 32 2e 38 37 38 20 33 31 2e 36 32 35 36 20 31 30 32 2e 38 37 36 20 33 32 2e 30 39 36 38 20 31 30 32 2e 38 37 38 20 33 32 2e 35 36 38
                                                                                                                                                                                                                                                                                        Data Ascii: 3.8121 114.12 24.4929C114.123 26.1509 114.123 27.809 114.12 29.467C114.119 30.1389 114.089 30.1681 113.4 30.1685C110.214 30.1703 107.027 30.1692 103.841 30.1695C102.878 30.1695 102.878 30.1699 102.878 31.1543C102.878 31.6256 102.876 32.0968 102.878 32.568
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 35 32 2e 33 37 32 34 20 33 31 2e 35 38 34 32 43 35 34 2e 32 39 30 39 20 33 33 2e 36 39 31 31 20 35 37 2e 38 39 31 34 20 33 34 2e 30 33 39 20 36 30 2e 31 35 33 39 20 33 31 2e 38 38 35 34 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 36 2e 33 31 31 20 33 39 2e 37 30 31 33 43 31 32 35 2e 35 37 35 20 33 39 2e 37 30 30 37 20 31 32 34 2e 38 39 32 20 33 39 2e 36 39 30 34 20 31 32 34 2e 32 31 20 33 39 2e 37 30 33 35 43 31 32 33 2e 38 32 37 20 33 39 2e 37 31 30 38 20 31 32 33 2e 36 37 34 20 33 39 2e 35 34 38 33 20 31 32 33 2e 36 38 31 20 33 39 2e 31 37 31 33 43 31 32 33 2e 36 39 34 20 33 38 2e 34 39 30 39 20 31 32 33 2e 36 38 34 20 33 37 2e 38 31 20 31 32 33 2e 36 38 34 20 33 37 2e 31 32 39 34 43 31 32 33 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: 52.3724 31.5842C54.2909 33.6911 57.8914 34.039 60.1539 31.8854Z" fill="#060419"/><path d="M126.311 39.7013C125.575 39.7007 124.892 39.6904 124.21 39.7035C123.827 39.7108 123.674 39.5483 123.681 39.1713C123.694 38.4909 123.684 37.81 123.684 37.1294C123.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 35 34 20 31 38 30 2e 36 35 32 20 32 31 2e 34 37 39 38 20 31 38 30 2e 38 33 20 32 31 2e 34 37 39 43 31 38 32 2e 31 37 38 20 32 31 2e 34 37 33 20 31 38 33 2e 35 32 36 20 32 31 2e 34 38 38 34 20 31 38 34 2e 38 37 33 20 32 31 2e 34 36 38 34 43 31 38 35 2e 32 39 31 20 32 31 2e 34 36 32 33 20 31 38 35 2e 35 20 32 31 2e 36 31 38 36 20 31 38 35 2e 36 34 35 20 32 32 2e 30 30 35 31 43 31 38 36 2e 38 38 39 20 32 35 2e 33 32 20 31 38 38 2e 31 35 20 32 38 2e 36 32 38 37 20 31 38 39 2e 34 30 36 20 33 31 2e 39 33 39 32 43 31 38 39 2e 36 33 39 20 33 32 2e 35 35 33 38 20 31 38 39 2e 38 37 34 20 33 33 2e 31 36 37 39 20 31 39 30 2e 31 36 35 20 33 33 2e 39 33 30 37 43 31 39 30 2e 36 31 20 33 32 2e 37 37 30 34 20 31 39 31 2e 30 30 35 20 33 31 2e 37 35 33 34 20 31 39 31 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: 54 180.652 21.4798 180.83 21.479C182.178 21.473 183.526 21.4884 184.873 21.4684C185.291 21.4623 185.5 21.6186 185.645 22.0051C186.889 25.32 188.15 28.6287 189.406 31.9392C189.639 32.5538 189.874 33.1679 190.165 33.9307C190.61 32.7704 191.005 31.7534 191.3
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 33 36 34 20 31 35 36 2e 34 38 37 20 32 31 2e 31 37 30 37 43 31 35 37 2e 35 33 32 20 32 31 2e 31 38 37 20 31 35 38 2e 35 39 38 20 32 31 2e 31 39 35 32 20 31 35 39 2e 36 31 36 20 32 31 2e 33 39 38 38 43 31 36 32 2e 39 34 34 20 32 32 2e 30 36 34 38 20 31 36 34 2e 37 38 35 20 32 34 2e 33 35 31 34 20 31 36 34 2e 38 35 36 20 32 37 2e 37 31 38 31 43 31 36 34 2e 39 33 35 20 33 31 2e 34 35 32 33 20 31 36 34 2e 38 37 35 20 33 35 2e 31 38 39 34 20 31 36 34 2e 38 37 34 20 33 38 2e 39 32 35 33 43 31 36 34 2e 38 37 34 20 33 39 2e 36 38 37 31 20 31 36 34 2e 38 36 31 20 33 39 2e 36 39 39 35 20 31 36 34 2e 31 32 32 20 33 39 2e 37 30 31 43 31 36 33 2e 31 35 39 20 33 39 2e 37 30 33 20 31 36 32 2e 31 39 36 20 33 39 2e 36 39 31 20 31 36 31 2e 32 33 33 20 33 39 2e 37 30 35
                                                                                                                                                                                                                                                                                        Data Ascii: 1364 156.487 21.1707C157.532 21.187 158.598 21.1952 159.616 21.3988C162.944 22.0648 164.785 24.3514 164.856 27.7181C164.935 31.4523 164.875 35.1894 164.874 38.9253C164.874 39.6871 164.861 39.6995 164.122 39.701C163.159 39.703 162.196 39.691 161.233 39.705
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC820INData Raw: 32 32 2e 32 30 38 36 20 31 37 30 2e 33 32 38 20 32 32 2e 32 32 37 32 20 31 37 31 2e 32 33 37 20 32 32 2e 32 30 31 34 43 31 37 31 2e 37 32 32 20 32 32 2e 31 38 37 36 20 31 37 31 2e 39 32 33 20 32 32 2e 33 33 34 33 20 31 37 31 2e 39 32 32 20 32 32 2e 38 35 31 35 43 31 37 31 2e 39 30 38 20 32 38 2e 32 34 35 39 20 31 37 31 2e 39 30 39 20 33 33 2e 36 34 30 34 20 31 37 31 2e 39 32 20 33 39 2e 30 33 34 38 43 31 37 31 2e 39 32 31 20 33 39 2e 35 33 34 39 20 31 37 31 2e 37 33 34 20 33 39 2e 37 31 36 34 20 31 37 31 2e 32 33 39 20 33 39 2e 37 30 37 35 43 31 37 30 2e 30 36 36 20 33 39 2e 36 38 36 34 20 31 36 38 2e 38 39 32 20 33 39 2e 37 30 32 37 20 31 36 37 2e 37 31 39 20 33 39 2e 37 30 30 35 43 31 36 36 2e 39 39 37 20 33 39 2e 36 39 39 32 20 31 36 36 2e 39 37 37 20
                                                                                                                                                                                                                                                                                        Data Ascii: 22.2086 170.328 22.2272 171.237 22.2014C171.722 22.1876 171.923 22.3343 171.922 22.8515C171.908 28.2459 171.909 33.6404 171.92 39.0348C171.921 39.5349 171.734 39.7164 171.239 39.7075C170.066 39.6864 168.892 39.7027 167.719 39.7005C166.997 39.6992 166.977


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        124192.168.2.649891104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC661OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/what-do-you-meme.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 21248
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c62052d751998-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfOwNkwrS52DdLu_3E2XOpXOGidsIHsvkmP2ylDaztDQ:2ae138a96bed9f64ecb69df499ce76f7"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:33 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=31+0 c=0+1 v=2024.6.0 l=21248
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 36 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 31 20 36 36 22 20 77 69 64 74 68 3d 22 31 32 31 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 39 2e 33 34 38 37 20 36 30 2e 30 37 36 43 36 39 2e 33 30 36 35 20 35 39 2e 33 38 38 35 20 36 39 2e 32 32 36 34 20 35 38 2e 37 30 31 31 20 36 39 2e 32 32 32 32 20 35 38 2e 30 31 37 39 43 36 39 2e 32 31 37 39 20 35 32 2e 38 38 37 34 20 36 39 2e 32 32 32 32 20 34 37 2e 37 35 32 37 20 36 39 2e 32 33 34 38 20 34 32 2e 36 32
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="66" viewBox="0 0 121 66" width="121"><path d="M69.3487 60.076C69.3065 59.3885 69.2264 58.7011 69.2222 58.0179C69.2179 52.8874 69.2222 47.7527 69.2348 42.62
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 37 34 20 35 39 2e 37 38 37 34 20 36 30 2e 39 33 32 31 20 35 39 2e 36 30 39 32 43 36 30 2e 38 30 39 38 20 35 38 2e 38 31 39 39 20 36 30 2e 36 39 31 37 20 35 38 2e 30 33 30 36 20 36 30 2e 35 37 37 38 20 35 37 2e 32 33 37 31 43 36 30 2e 32 39 39 35 20 35 35 2e 33 30 36 32 20 36 30 2e 30 32 31 32 20 35 33 2e 33 37 35 34 20 35 39 2e 37 35 31 34 20 35 31 2e 34 34 34 36 43 35 39 2e 35 31 35 32 20 34 39 2e 37 35 31 34 20 35 39 2e 32 37 39 31 20 34 38 2e 30 36 32 35 20 35 39 2e 30 35 31 34 20 34 36 2e 33 36 39 33 43 35 38 2e 37 35 32 20 34 34 2e 31 34 39 39 20 35 38 2e 34 36 35 33 20 34 31 2e 39 32 36 33 20 35 38 2e 31 37 34 33 20 33 39 2e 37 30 32 37 43 35 38 2e 31 36 31 37 20 33 39 2e 36 31 33 36 20 35 38 2e 31 32 33 37 20 33 39 2e 35 32 38 37 20 35 38 2e 30 39
                                                                                                                                                                                                                                                                                        Data Ascii: 74 59.7874 60.9321 59.6092C60.8098 58.8199 60.6917 58.0306 60.5778 57.2371C60.2995 55.3062 60.0212 53.3754 59.7514 51.4446C59.5152 49.7514 59.2791 48.0625 59.0514 46.3693C58.752 44.1499 58.4653 41.9263 58.1743 39.7027C58.1617 39.6136 58.1237 39.5287 58.09
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1244INData Raw: 2e 38 32 39 32 20 32 37 2e 31 38 38 34 20 37 36 2e 38 32 39 32 20 32 37 2e 34 33 38 38 43 37 36 2e 38 32 39 32 20 32 39 2e 39 39 37 37 20 37 36 2e 38 32 39 32 20 33 32 2e 35 35 36 35 20 37 36 2e 38 32 39 32 20 33 35 2e 31 31 39 36 43 37 36 2e 38 32 34 39 20 33 38 2e 37 33 35 32 20 37 36 2e 38 31 32 33 20 34 32 2e 33 35 30 37 20 37 36 2e 38 30 33 39 20 34 35 2e 39 36 36 32 43 37 36 2e 37 39 35 34 20 34 39 2e 38 36 31 38 20 37 36 2e 37 39 31 32 20 35 33 2e 37 35 33 31 20 37 36 2e 37 37 34 33 20 35 37 2e 36 34 38 37 43 37 36 2e 37 37 34 33 20 35 38 2e 34 35 39 32 20 37 36 2e 37 31 35 33 20 35 39 2e 32 36 39 37 20 37 36 2e 36 38 31 36 20 36 30 2e 30 38 30 32 48 36 39 2e 33 35 32 39 4c 36 39 2e 33 34 38 37 20 36 30 2e 30 37 36 5a 4d 37 35 2e 31 38 34 36 20 35
                                                                                                                                                                                                                                                                                        Data Ascii: .8292 27.1884 76.8292 27.4388C76.8292 29.9977 76.8292 32.5565 76.8292 35.1196C76.8249 38.7352 76.8123 42.3507 76.8039 45.9662C76.7954 49.8618 76.7912 53.7531 76.7743 57.6487C76.7743 58.4592 76.7153 59.2697 76.6816 60.0802H69.3529L69.3487 60.076ZM75.1846 5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 38 20 38 38 2e 37 34 35 35 20 35 32 2e 39 39 33 35 43 38 38 2e 37 34 35 35 20 35 33 2e 32 37 37 38 20 38 38 2e 38 31 33 20 35 33 2e 33 37 35 34 20 38 39 2e 31 34 31 39 20 35 33 2e 33 36 37 43 39 30 2e 39 38 30 34 20 35 33 2e 33 33 37 33 20 39 32 2e 38 31 34 37 20 35 33 2e 33 35 34 32 20 39 34 2e 36 35 33 32 20 35 33 2e 33 34 35 37 43 39 34 2e 39 37 33 36 20 35 33 2e 33 34 35 37 20 39 35 2e 30 31 31 36 20 35 33 2e 35 32 38 32 20 39 35 2e 30 30 37 34 20 35 33 2e 37 39 35 36 43 39 34 2e 39 38 36 33 20 35 35 2e 38 39 31 39 20 39 34 2e 39 37 37 38 20 35 37 2e 39 39 32 34 20 39 34 2e 39 36 35 32 20 36 30 2e 30 38 38 38 48 38 30 2e 31 36 34 34 4c 38 30 2e 31 35 36 20 36 30 2e 30 37 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                                        Data Ascii: 8 88.7455 52.9935C88.7455 53.2778 88.813 53.3754 89.1419 53.367C90.9804 53.3373 92.8147 53.3542 94.6532 53.3457C94.9736 53.3457 95.0116 53.5282 95.0074 53.7956C94.9863 55.8919 94.9778 57.9924 94.9652 60.0888H80.1644L80.156 60.076Z" fill="#060419"/><path
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 31 30 2e 36 32 32 20 32 36 2e 38 39 31 34 20 31 33 2e 39 39 35 34 20 32 36 2e 38 37 34 35 43 31 34 2e 33 36 36 35 20 32 36 2e 38 37 34 35 20 31 34 2e 35 32 32 35 20 32 37 2e 30 31 30 32 20 31 34 2e 35 37 33 31 20 32 37 2e 33 34 39 37 43 31 34 2e 37 36 32 39 20 32 38 2e 35 38 34 36 20 31 34 2e 39 36 39 35 20 32 39 2e 38 31 35 32 20 31 35 2e 31 34 32 34 20 33 31 2e 30 35 30 31 43 31 35 2e 34 34 36 20 33 33 2e 32 33 35 35 20 31 35 2e 37 32 30 31 20 33 35 2e 34 32 31 20 31 36 2e 30 31 35 33 20 33 37 2e 36 30 36 34 43 31 36 2e 31 38 33 39 20 33 38 2e 38 35 34 20 31 36 2e 33 36 31 20 34 30 2e 31 30 31 36 20 31 36 2e 35 33 38 31 20 34 31 2e 33 34 39 32 43 31 36 2e 35 35 35 20 34 31 2e 34 35 35 33 20 31 36 2e 35 38 38 37 20 34 31 2e 35 35 37 31 20 31 36 2e 36 31
                                                                                                                                                                                                                                                                                        Data Ascii: 10.622 26.8914 13.9954 26.8745C14.3665 26.8745 14.5225 27.0102 14.5731 27.3497C14.7629 28.5846 14.9695 29.8152 15.1424 31.0501C15.446 33.2355 15.7201 35.421 16.0153 37.6064C16.1839 38.854 16.361 40.1016 16.5381 41.3492C16.555 41.4553 16.5887 41.5571 16.61
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 36 2e 35 37 30 38 20 31 33 2e 33 31 32 33 20 35 35 2e 32 37 36 36 43 31 33 2e 30 31 32 39 20 35 33 2e 31 38 38 37 20 31 32 2e 37 31 37 38 20 35 31 2e 31 30 30 39 20 31 32 2e 34 31 38 34 20 34 39 2e 30 31 37 33 43 31 32 2e 31 33 31 36 20 34 37 2e 30 32 37 31 20 31 31 2e 38 32 38 20 34 35 2e 30 33 36 39 20 31 31 2e 35 35 38 32 20 34 33 2e 30 34 36 36 43 31 31 2e 34 31 30 36 20 34 31 2e 39 35 36 20 31 31 2e 33 30 35 32 20 34 30 2e 38 35 37 20 31 31 2e 31 38 32 39 20 33 39 2e 37 36 32 31 43 31 31 2e 31 37 30 32 20 33 39 2e 36 36 30 33 20 31 31 2e 31 34 39 31 20 33 39 2e 35 35 38 34 20 31 31 2e 30 33 39 35 20 33 39 2e 34 33 35 34 43 31 31 2e 30 30 35 38 20 33 39 2e 35 34 35 37 20 31 30 2e 39 35 31 20 33 39 2e 36 35 36 20 31 30 2e 39 34 32 35 20 33 39 2e 37 36
                                                                                                                                                                                                                                                                                        Data Ascii: 6.5708 13.3123 55.2766C13.0129 53.1887 12.7178 51.1009 12.4184 49.0173C12.1316 47.0271 11.828 45.0369 11.5582 43.0466C11.4106 41.956 11.3052 40.857 11.1829 39.7621C11.1702 39.6603 11.1491 39.5584 11.0395 39.4354C11.0058 39.5457 10.951 39.656 10.9425 39.76
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 35 32 43 33 33 2e 32 30 36 38 20 32 36 2e 38 39 31 34 20 33 33 2e 32 33 36 33 20 32 36 2e 38 38 37 31 20 33 33 2e 37 32 35 35 20 32 36 2e 38 39 39 39 43 33 34 2e 33 39 31 37 20 32 36 2e 39 32 31 31 20 33 35 2e 30 35 33 38 20 32 36 2e 39 32 31 31 20 33 35 2e 37 32 20 32 36 2e 39 32 35 33 43 33 39 2e 35 30 32 34 20 32 36 2e 39 34 36 36 20 34 33 2e 32 38 34 38 20 32 36 2e 39 36 37 38 20 34 37 2e 30 37 31 35 20 32 36 2e 39 38 30 35 43 34 37 2e 33 36 32 34 20 32 36 2e 39 38 30 35 20 34 37 2e 34 39 33 31 20 32 37 2e 30 37 33 39 20 34 37 2e 34 38 38 39 20 32 37 2e 33 37 30 39 43 34 37 2e 34 37 36 33 20 32 39 2e 33 34 38 34 20 34 37 2e 34 36 37 38 20 33 31 2e 33 32 35 39 20 34 37 2e 34 36 37 38 20 33 33 2e 33 30 33 34 43 34 37 2e 34 36 37 38 20 33 33 2e 35 33 36
                                                                                                                                                                                                                                                                                        Data Ascii: 52C33.2068 26.8914 33.2363 26.8871 33.7255 26.8999C34.3917 26.9211 35.0538 26.9211 35.72 26.9253C39.5024 26.9466 43.2848 26.9678 47.0715 26.9805C47.3624 26.9805 47.4931 27.0739 47.4889 27.3709C47.4763 29.3484 47.4678 31.3259 47.4678 33.3034C47.4678 33.536
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 33 37 2e 33 32 36 33 20 39 36 2e 32 37 36 37 20 33 37 2e 30 32 39 33 43 39 36 2e 33 33 31 35 20 33 35 2e 30 35 36 20 39 36 2e 35 31 32 38 20 33 33 2e 31 32 30 39 20 39 37 2e 33 30 31 34 20 33 31 2e 32 37 30 38 43 39 38 2e 33 31 37 36 20 32 38 2e 38 39 30 31 20 31 30 30 2e 30 36 33 20 32 37 2e 34 31 37 36 20 31 30 32 2e 35 34 37 20 32 36 2e 37 38 35 33 43 31 30 33 2e 39 36 20 32 36 2e 34 32 34 36 20 31 30 35 2e 33 39 38 20 32 36 2e 32 34 36 34 20 31 30 36 2e 38 34 38 20 32 36 2e 33 30 31 36 43 31 30 38 2e 34 35 35 20 32 36 2e 33 36 31 20 31 31 30 2e 30 35 33 20 32 36 2e 35 36 34 37 20 31 31 31 2e 35 34 36 20 32 37 2e 32 32 36 36 43 31 31 33 2e 37 39 37 20 32 38 2e 32 32 33 39 20 31 31 35 2e 31 35 35 20 33 30 2e 30 30 36 32 20 31 31 35 2e 38 31 33 20 33
                                                                                                                                                                                                                                                                                        Data Ascii: 37.3263 96.2767 37.0293C96.3315 35.056 96.5128 33.1209 97.3014 31.2708C98.3176 28.8901 100.063 27.4176 102.547 26.7853C103.96 26.4246 105.398 26.2464 106.848 26.3016C108.455 26.361 110.053 26.5647 111.546 27.2266C113.797 28.2239 115.155 30.0062 115.813 3
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 34 38 32 33 20 31 35 2e 31 34 35 33 20 31 31 2e 33 37 32 36 20 31 35 2e 30 32 32 32 43 31 31 2e 33 33 34 37 20 31 35 2e 31 36 32 32 20 31 31 2e 32 38 34 31 20 31 35 2e 32 39 38 20 31 31 2e 32 36 37 32 20 31 35 2e 34 33 38 31 43 31 31 2e 30 33 35 33 20 31 37 2e 32 34 31 36 20 31 30 2e 38 32 30 32 20 31 39 2e 30 34 35 31 20 31 30 2e 35 37 39 39 20 32 30 2e 38 34 38 36 43 31 30 2e 34 38 32 39 20 32 31 2e 35 37 38 35 20 31 30 2e 33 33 35 33 20 32 32 2e 33 30 34 31 20 31 30 2e 32 32 31 35 20 32 33 2e 30 33 34 43 31 30 2e 31 37 39 33 20 32 33 2e 33 30 31 34 20 31 30 2e 30 34 38 36 20 32 33 2e 33 38 36 32 20 39 2e 37 38 32 39 32 20 32 33 2e 33 38 32 43 38 2e 31 37 36 33 34 20 32 33 2e 33 36 39 33 20 36 2e 35 36 39 37 36 20 32 33 2e 33 36 39 33 20 34 2e 39 36 33
                                                                                                                                                                                                                                                                                        Data Ascii: 4823 15.1453 11.3726 15.0222C11.3347 15.1622 11.2841 15.298 11.2672 15.4381C11.0353 17.2416 10.8202 19.0451 10.5799 20.8486C10.4829 21.5785 10.3353 22.3041 10.2215 23.034C10.1793 23.3014 10.0486 23.3862 9.78292 23.382C8.17634 23.3693 6.56976 23.3693 4.963
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1369INData Raw: 20 36 2e 32 33 38 30 33 48 33 31 2e 34 35 32 39 43 33 31 2e 34 35 32 39 20 36 2e 34 36 37 31 38 20 33 31 2e 34 35 32 39 20 36 2e 37 30 34 38 32 20 33 31 2e 34 35 32 39 20 36 2e 39 34 32 34 36 43 33 31 2e 34 35 32 39 20 31 32 2e 30 33 39 20 33 31 2e 34 35 32 39 20 31 37 2e 31 33 31 32 20 33 31 2e 34 35 32 39 20 32 32 2e 32 32 37 37 43 33 31 2e 34 35 32 39 20 32 32 2e 35 34 31 38 20 33 31 2e 34 33 36 20 32 32 2e 38 36 20 33 31 2e 33 39 33 38 20 32 33 2e 31 36 39 38 43 33 31 2e 33 38 31 32 20 32 33 2e 32 35 34 37 20 33 31 2e 32 37 31 35 20 32 33 2e 33 35 32 33 20 33 31 2e 31 38 33 20 32 33 2e 33 38 36 32 43 33 31 2e 30 37 37 36 20 32 33 2e 34 33 32 39 20 33 30 2e 39 34 36 39 20 32 33 2e 34 33 32 39 20 33 30 2e 38 32 34 36 20 32 33 2e 34 33 32 39 43 32 39 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 6.23803H31.4529C31.4529 6.46718 31.4529 6.70482 31.4529 6.94246C31.4529 12.039 31.4529 17.1312 31.4529 22.2277C31.4529 22.5418 31.436 22.86 31.3938 23.1698C31.3812 23.2547 31.2715 23.3523 31.183 23.3862C31.0776 23.4329 30.9469 23.4329 30.8246 23.4329C29.


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        125192.168.2.649894104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1067OUTGET /static/navigation/icons/Sports.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Sports.svg"
                                                                                                                                                                                                                                                                                        etag: W/"99a11a68fc5bf0cb0183eb6807be4330"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Sports.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::447l7-1721074089950-44145d78f546
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6205f84e5e60-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC813INData Raw: 37 62 66 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 35 5f 37 33 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 35 5f 37 33 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 7bf<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_5_73)"><mask id="mask0_5_73" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1177INData Raw: 35 37 2e 30 36 39 36 4d 34 31 2e 34 39 30 37 20 36 35 2e 33 38 34 36 56 35 37 2e 39 34 32 33 43 34 31 2e 34 39 30 37 20 35 36 2e 35 37 32 39 20 34 32 2e 36 31 31 37 20 35 35 2e 34 36 31 35 20 34 33 2e 39 39 33 20 35 35 2e 34 36 31 35 48 34 35 2e 39 33 32 36 4d 35 37 2e 30 36 39 36 20 35 35 2e 34 36 31 35 48 34 35 2e 39 33 32 36 4d 35 37 2e 30 36 39 36 20 35 35 2e 34 36 31 35 43 35 35 2e 38 32 30 33 20 35 33 2e 33 32 32 35 20 35 35 2e 30 37 33 37 20 35 30 2e 39 33 31 36 20 35 34 2e 38 38 35 34 20 34 38 2e 34 36 36 39 4d 34 35 2e 39 33 32 36 20 35 35 2e 34 36 31 35 43 34 37 2e 31 38 31 31 20 35 33 2e 33 32 32 33 20 34 37 2e 39 32 37 20 35 30 2e 39 33 31 34 20 34 38 2e 31 31 34 36 20 34 38 2e 34 36 36 39 4d 35 34 2e 38 38 35 34 20 34 38 2e 34 36 36 39 43 35
                                                                                                                                                                                                                                                                                        Data Ascii: 57.0696M41.4907 65.3846V57.9423C41.4907 56.5729 42.6117 55.4615 43.993 55.4615H45.9326M57.0696 55.4615H45.9326M57.0696 55.4615C55.8203 53.3225 55.0737 50.9316 54.8854 48.4669M45.9326 55.4615C47.1811 53.3223 47.927 50.9314 48.1146 48.4669M54.8854 48.4669C5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        126192.168.2.649893104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1065OUTGET /static/navigation/icons/blog.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="blog.svg"
                                                                                                                                                                                                                                                                                        etag: W/"0981464e0343c5b1f84b6881d53f0b59"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/blog.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::87vb5-1721074089948-04067a6ec2be
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6205fc264252-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC817INData Raw: 34 35 62 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 72 78 3d 22 35 31 2e 35 22 20 66 69 6c 6c 3d 22 23 46 37 46 35 46 46 22 2f 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 30 39 5f 39 38 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 36 2e 30 36 32 35 20 37 30 2e 37 35 48 33 37 2e 39 33 37 35 43 33 37 2e 35 32 33 31 20 37 30 2e 37 35 20 33 37 2e 31 32 35 37 20 37 30 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 45b<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="103" height="103" rx="51.5" fill="#F7F5FF"/><g clip-path="url(#clip0_809_98)"><path d="M66.0625 70.75H37.9375C37.5231 70.75 37.1257 70.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC305INData Raw: 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 35 2e 37 35 20 36 30 2e 35 39 33 38 48 35 38 2e 32 35 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 38 30 39 5f 39 38 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 35 30 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d
                                                                                                                                                                                                                                                                                        Data Ascii: troke-linecap="round" stroke-linejoin="round"/><path d="M45.75 60.5938H58.25" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/></g><defs><clipPath id="clip0_809_98"><rect width="50" height="50" fill="white" transform=
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        127192.168.2.649892104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1069OUTGET /static/navigation/icons/products.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="products.svg"
                                                                                                                                                                                                                                                                                        etag: W/"862462f4604f2e05a30a7ebec160abba"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/products.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::gpzl8-1721074090046-42bce9fe1b76
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62061e8f1a0b-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC809INData Raw: 35 31 37 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 72 78 3d 22 35 31 2e 35 22 20 66 69 6c 6c 3d 22 23 46 37 46 35 46 46 22 2f 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 30 39 5f 31 33 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 33 2e 33 38 36 37 20 34 32 2e 30 32 33 34 4c 35 32 20 35 32 2e 32 31 30 39 4c 37 30 2e 36 31 33 33 20 34 32 2e 30 32 33 34 22 20 73 74
                                                                                                                                                                                                                                                                                        Data Ascii: 517<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="103" height="103" rx="51.5" fill="#F7F5FF"/><g clip-path="url(#clip0_809_133)"><path d="M33.3867 42.0234L52 52.2109L70.6133 42.0234" st
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC501INData Raw: 35 39 20 33 33 2e 34 36 39 33 20 34 31 2e 38 36 35 35 43 33 33 2e 36 31 32 32 20 34 31 2e 36 32 35 20 33 33 2e 38 31 37 31 20 34 31 2e 34 32 37 33 20 33 34 2e 30 36 32 35 20 34 31 2e 32 39 33 4c 35 31 2e 32 35 20 33 31 2e 38 38 32 38 43 35 31 2e 34 38 20 33 31 2e 37 35 37 20 35 31 2e 37 33 37 39 20 33 31 2e 36 39 31 20 35 32 20 33 31 2e 36 39 31 43 35 32 2e 32 36 32 31 20 33 31 2e 36 39 31 20 35 32 2e 35 32 20 33 31 2e 37 35 37 20 35 32 2e 37 35 20 33 31 2e 38 38 32 38 5a 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35
                                                                                                                                                                                                                                                                                        Data Ascii: 59 33.4693 41.8655C33.6122 41.625 33.8171 41.4273 34.0625 41.293L51.25 31.8828C51.48 31.757 51.7379 31.691 52 31.691C52.2621 31.691 52.52 31.757 52.75 31.8828Z" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/><path d="M5
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        128192.168.2.649895104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1053OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/miss-excel.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 13285
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c62064c060f6d-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfq1Vy_w624Yy5nVpNmXdvLqcJCKIGQbnHZSzCjnizDQ:6b09a2e909c025b3ab132647e515055b"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:29 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/h q=0 n=0+0 c=0+0 v=2024.6.0 l=13285
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 35 20 37 32 22 20 77 69 64 74 68 3d 22 31 32 35 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 32 36 39 33 20 35 37 2e 35 37 34 33 43 31 36 2e 32 30 31 20 35 37 2e 35 37 34 33 20 31 31 2e 31 33 37 33 20 35 37 2e 35 36 34 39 20 36 2e 30 36 38 39 33 20 35 37 2e 35 38 33 37 43 35 2e 33 35 32 31 39 20 35 37 2e 35 38 33 37 20 35 2e 30 34 39 36 38 20 35 37 2e 32 38 37 38 20 34 2e 39 37 35 32 31 20 35 36 2e 35 38
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="72" viewBox="0 0 125 72" width="125"><path d="M21.2693 57.5743C16.201 57.5743 11.1373 57.5649 6.06893 57.5837C5.35219 57.5837 5.04968 57.2878 4.97521 56.58
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 37 2e 36 36 31 32 20 32 31 2e 38 39 38 32 20 33 37 2e 38 39 38 35 20 32 34 2e 38 35 37 31 43 33 37 2e 39 32 31 38 20 32 35 2e 31 36 37 31 20 33 37 2e 39 31 37 31 20 32 35 2e 34 38 31 38 20 33 37 2e 38 39 38 35 20 32 35 2e 37 39 31 37 43 33 37 2e 38 36 36 20 32 36 2e 32 38 34 39 20 33 37 2e 36 35 31 39 20 32 36 2e 36 33 37 32 20 33 37 2e 31 30 37 33 20 32 36 2e 36 37 34 37 43 33 36 2e 35 39 35 34 20 32 36 2e 37 31 32 33 20 33 36 2e 32 36 39 36 20 32 36 2e 34 35 38 37 20 33 36 2e 31 32 30 37 20 32 35 2e 39 37 39 36 43 33 35 2e 39 32 30 35 20 32 35 2e 33 33 36 32 20 33 35 2e 37 35 37 36 20 32 34 2e 36 37 33 39 20 33 35 2e 35 35 37 35 20 32 34 2e 30 33 30 35 43 33 34 2e 32 31 37 31 20 31 39 2e 37 33 37 37 20 33 30 2e 35 38 36 39 20 31 36 2e 38 31 36 34 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 7.6612 21.8982 37.8985 24.8571C37.9218 25.1671 37.9171 25.4818 37.8985 25.7917C37.866 26.2849 37.6519 26.6372 37.1073 26.6747C36.5954 26.7123 36.2696 26.4587 36.1207 25.9796C35.9205 25.3362 35.7576 24.6739 35.5575 24.0305C34.2171 19.7377 30.5869 16.8164 2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 37 37 20 33 37 2e 37 38 32 32 20 34 32 2e 36 39 39 39 20 33 38 2e 33 36 33 39 20 34 32 2e 37 34 32 31 43 33 38 2e 39 38 37 36 20 34 32 2e 37 38 39 31 20 33 39 2e 31 38 37 37 20 34 33 2e 32 32 35 39 20 33 39 2e 31 35 35 31 20 34 33 2e 37 38 30 31 43 33 39 2e 30 37 31 34 20 34 35 2e 32 33 36 31 20 33 38 2e 39 36 34 33 20 34 36 2e 36 39 32 31 20 33 38 2e 38 35 37 33 20 34 38 2e 31 34 33 33 43 33 38 2e 36 36 36 35 20 35 30 2e 37 31 37 31 20 33 38 2e 34 38 39 36 20 35 33 2e 32 38 36 32 20 33 38 2e 32 36 36 32 20 35 35 2e 38 35 35 33 43 33 38 2e 31 33 31 32 20 35 37 2e 33 39 31 31 20 33 37 2e 39 34 35 31 20 35 37 2e 35 34 36 31 20 33 36 2e 33 38 35 39 20 35 37 2e 35 35 30 38 43 33 32 2e 32 32 30 35 20 35 37 2e 35 36 30 32 20 32 38 2e 30 35 35 20 35 37 2e 35 35
                                                                                                                                                                                                                                                                                        Data Ascii: 77 37.7822 42.6999 38.3639 42.7421C38.9876 42.7891 39.1877 43.2259 39.1551 43.7801C39.0714 45.2361 38.9643 46.6921 38.8573 48.1433C38.6665 50.7171 38.4896 53.2862 38.2662 55.8553C38.1312 57.3911 37.9451 57.5461 36.3859 57.5508C32.2205 57.5602 28.055 57.55
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 38 35 33 31 43 31 31 35 2e 31 39 20 31 34 2e 35 35 32 35 20 31 31 35 2e 35 31 31 20 31 34 2e 33 30 38 33 20 31 31 35 2e 39 33 39 20 31 34 2e 34 36 33 33 43 31 31 36 2e 33 32 35 20 31 34 2e 36 30 34 32 20 31 31 36 2e 34 34 32 20 31 34 2e 39 35 31 38 20 31 31 36 2e 34 38 38 20 31 35 2e 33 33 36 39 43 31 31 36 2e 35 37 37 20 31 36 2e 30 36 30 32 20 31 31 36 2e 36 33 33 20 31 36 2e 37 38 33 35 20 31 31 36 2e 36 33 33 20 31 37 2e 35 31 36 32 43 31 31 36 2e 36 32 33 20 32 32 2e 36 35 34 33 20 31 31 36 2e 36 32 38 20 32 37 2e 37 38 37 38 20 31 31 36 2e 36 32 38 20 33 32 2e 39 32 36 43 31 31 36 2e 36 31 39 20 33 32 2e 39 32 36 20 31 31 36 2e 36 31 34 20 33 32 2e 39 32 36 20 31 31 36 2e 36 30 35 20 33 32 2e 39 32 36 48 31 31 36 2e 35 39 35 5a 22 20 66 69 6c 6c
                                                                                                                                                                                                                                                                                        Data Ascii: .8531C115.19 14.5525 115.511 14.3083 115.939 14.4633C116.325 14.6042 116.442 14.9518 116.488 15.3369C116.577 16.0602 116.633 16.7835 116.633 17.5162C116.623 22.6543 116.628 27.7878 116.628 32.926C116.619 32.926 116.614 32.926 116.605 32.926H116.595Z" fill
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 33 38 35 20 35 36 2e 37 33 33 36 43 36 37 2e 36 31 35 33 20 35 37 2e 31 34 36 39 20 36 37 2e 33 35 20 35 37 2e 33 39 31 31 20 36 36 2e 39 34 30 34 20 35 37 2e 34 34 32 38 43 36 36 2e 35 35 38 38 20 35 37 2e 34 38 39 38 20 36 36 2e 31 37 37 32 20 35 37 2e 35 35 35 35 20 36 35 2e 37 39 30 39 20 35 37 2e 35 35 35 35 43 36 32 2e 32 34 34 34 20 35 37 2e 35 36 39 36 20 35 38 2e 36 39 33 33 20 35 37 2e 35 37 34 33 20 35 35 2e 31 34 36 39 20 35 37 2e 35 37 39 43 35 34 2e 39 34 32 31 20 35 37 2e 35 37 39 20 35 34 2e 37 33 32 36 20 35 37 2e 35 36 39 36 20 35 34 2e 35 33 37 32 20 35 37 2e 35 32 37 33 43 35 34 2e 32 30 36 37 20 35 37 2e 34 35 32 32 20 35 33 2e 39 39 32 36 20 35 37 2e 32 33 36 31 20 35 33 2e 39 36 30 31 20 35 36 2e 38 37 39 32 43 35 33 2e 39 33 32 31
                                                                                                                                                                                                                                                                                        Data Ascii: 385 56.7336C67.6153 57.1469 67.35 57.3911 66.9404 57.4428C66.5588 57.4898 66.1772 57.5555 65.7909 57.5555C62.2444 57.5696 58.6933 57.5743 55.1469 57.579C54.9421 57.579 54.7326 57.5696 54.5372 57.5273C54.2067 57.4522 53.9926 57.2361 53.9601 56.8792C53.9321
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 34 2e 36 33 30 36 20 34 34 2e 38 30 34 43 38 34 2e 35 37 30 31 20 34 32 2e 36 39 35 31 20 38 35 2e 30 38 36 37 20 34 30 2e 33 30 39 32 20 38 36 2e 32 34 35 36 20 33 38 2e 31 36 37 35 43 38 37 2e 31 39 35 31 20 33 36 2e 34 31 31 20 38 38 2e 35 37 37 33 20 33 34 2e 39 34 35 36 20 39 30 2e 33 34 35 39 20 33 33 2e 39 31 37 43 39 33 2e 37 32 39 35 20 33 31 2e 39 34 39 31 20 39 37 2e 32 35 37 33 20 33 31 2e 36 30 36 32 20 31 30 30 2e 38 36 20 33 33 2e 30 39 35 31 43 31 30 32 2e 39 33 35 20 33 33 2e 39 35 34 36 20 31 30 34 2e 36 34 33 20 33 35 2e 33 34 30 31 20 31 30 35 2e 32 31 36 20 33 37 2e 37 32 36 43 31 30 35 2e 38 35 38 20 34 30 2e 33 39 38 35 20 31 30 34 2e 36 31 35 20 34 32
                                                                                                                                                                                                                                                                                        Data Ascii: ill="#060419"/><path d="M84.6306 44.804C84.5701 42.6951 85.0867 40.3092 86.2456 38.1675C87.1951 36.411 88.5773 34.9456 90.3459 33.917C93.7295 31.9491 97.2573 31.6062 100.86 33.0951C102.935 33.9546 104.643 35.3401 105.216 37.726C105.858 40.3985 104.615 42
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 30 39 37 35 20 38 33 2e 34 36 37 32 20 35 30 2e 39 36 36 43 38 33 2e 37 36 35 31 20 35 30 2e 37 36 34 31 20 38 34 2e 30 36 37 36 20 35 30 2e 38 33 39 32 20 38 34 2e 33 32 33 36 20 35 31 2e 30 35 30 36 43 38 34 2e 35 37 34 39 20 35 31 2e 32 35 37 32 20 38 34 2e 34 38 31 38 20 35 31 2e 35 32 39 36 20 38 34 2e 33 36 35 34 20 35 31 2e 37 36 34 35 43 38 34 2e 32 30 32 36 20 35 32 2e 30 38 38 35 20 38 34 2e 30 33 39 37 20 35 32 2e 34 32 32 20 38 33 2e 38 32 35 36 20 35 32 2e 37 30 38 35 43 38 31 2e 36 35 32 31 20 35 35 2e 36 32 30 35 20 37 38 2e 37 33 33 39 20 35 37 2e 32 34 30 38 20 37 35 2e 31 37 33 35 20 35 37 2e 35 30 33 38 43 37 33 2e 33 36 37 37 20 35 37 2e 36 33 35 33 20 37 31 2e 36 32 32 34 20 35 37 2e 30 36 32 33 20 36 39 2e 39 34 32 33 20 35 36 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: 0975 83.4672 50.966C83.7651 50.7641 84.0676 50.8392 84.3236 51.0506C84.5749 51.2572 84.4818 51.5296 84.3654 51.7645C84.2026 52.0885 84.0397 52.422 83.8256 52.7085C81.6521 55.6205 78.7339 57.2408 75.1735 57.5038C73.3677 57.6353 71.6224 57.0623 69.9423 56.3
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 30 34 20 32 37 2e 37 34 35 36 20 35 35 2e 38 34 30 34 20 32 38 2e 30 30 38 36 20 35 35 2e 38 33 31 31 20 32 38 2e 32 36 36 39 43 35 35 2e 38 31 37 31 20 32 39 2e 31 39 36 39 20 35 35 2e 36 32 36 33 20 32 39 2e 33 39 38 38 20 35 34 2e 37 37 34 36 20 32 39 2e 34 31 37 36 43 35 33 2e 38 36 37 20 32 39 2e 34 33 36 34 20 35 33 2e 36 32 30 34 20 32 39 2e 32 32 35 20 35 33 2e 36 31 35 37 20 32 38 2e 32 38 31 43 35 33 2e 35 39 37 31 20 32 35 2e 34 31 36 20 35 33 2e 36 30 36 34 20 32 32 2e 35 34 36 33 20 35 33 2e 36 30 36 34 20 31 39 2e 36 38 31 33 43 35 33 2e 36 30 36 34 20 31 39 2e 32 30 37 20 35 33 2e 35 38 37 38 20 31 38 2e 37 34 32 20 35 33 2e 34 33 34 32 20 31 38 2e 32 39 31 31 43 35 33 2e 30 33 38 36 20 31 37 2e 31 30 32 39 20 35 31 2e 38 38 34 34 20 31 36
                                                                                                                                                                                                                                                                                        Data Ascii: 04 27.7456 55.8404 28.0086 55.8311 28.2669C55.8171 29.1969 55.6263 29.3988 54.7746 29.4176C53.867 29.4364 53.6204 29.225 53.6157 28.281C53.5971 25.416 53.6064 22.5463 53.6064 19.6813C53.6064 19.207 53.5878 18.742 53.4342 18.2911C53.0386 17.1029 51.8844 16
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 36 39 43 38 36 2e 36 39 32 35 20 32 36 2e 34 36 38 31 20 38 35 2e 36 39 31 38 20 32 38 2e 32 31 30 35 20 38 34 2e 31 37 34 36 20 32 38 2e 39 31 39 37 43 38 30 2e 38 32 33 36 20 33 30 2e 34 38 33 37 20 37 37 2e 35 33 33 32 20 33 30 2e 31 34 35 36 20 37 34 2e 32 39 38 35 20 32 38 2e 35 34 34 43 37 33 2e 38 31 34 35 20 32 38 2e 33 30 34 35 20 37 33 2e 33 34 39 31 20 32 38 2e 30 31 38 20 37 32 2e 39 32 30 39 20 32 37 2e 36 39 33 39 43 37 32 2e 33 35 33 31 20 32 37 2e 32 36 31 38 20 37 32 2e 34 30 39 20 32 36 2e 39 34 32 34 20 37 32 2e 39 38 36 31 20 32 36 2e 30 39 32 33 43 37 33 2e 33 35 33 37 20 32 35 2e 35 34 37 35 20 37 33 2e 36 39 38 32 20 32 35 2e 34 32 30 37 20 37 34 2e 32 33 38 20 32 35 2e 38 34 38 31 43 37 36 2e 30 38 31 31 20 32 37 2e 33 31 33 35 20
                                                                                                                                                                                                                                                                                        Data Ascii: 69C86.6925 26.4681 85.6918 28.2105 84.1746 28.9197C80.8236 30.4837 77.5332 30.1456 74.2985 28.544C73.8145 28.3045 73.3491 28.018 72.9209 27.6939C72.3531 27.2618 72.409 26.9424 72.9861 26.0923C73.3537 25.5475 73.6982 25.4207 74.238 25.8481C76.0811 27.3135
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 34 35 37 37 20 32 35 2e 39 35 36 31 43 39 32 2e 36 35 39 31 20 32 37 2e 36 39 33 39 20 39 35 2e 31 35 33 37 20 32 38 2e 30 34 36 31 20 39 37 2e 38 32 39 39 20 32 37 2e 36 34 32 32 43 39 38 2e 35 36 39 39 20 32 37 2e 35 32 39 35 20 39 39 2e 32 30 32 38 20 32 37 2e 31 38 36 36 20 39 39 2e 37 37 35 33 20 32 36 2e 37 35 34 35 43 31 30 30 2e 36 30 38 20 32 36 2e 31 32 35 32 20 31 30 30 2e 32 38 37 20 32 34 2e 35 36 35 39 20 39 39 2e 32 32 31 35 20 32 34 2e 31 32 39 31 43 39 38 2e 30 39 35 32 20 32 33 2e 36 36 34 31 20 39 36 2e 38 37 35 38 20 32 33 2e 35 36 30 38 20 39 35 2e 36 39 33 36 20 32 33 2e 33 32 35 39 43 39 34 2e 32 30 39 20 32 33 2e 30 33 20 39 32 2e 36 39 36 34 20 32 32 2e 38 36 35 37 20 39 31 2e 32 39 30 38 20 32 32 2e 32 32 32 32 43 38 39 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: .4577 25.9561C92.6591 27.6939 95.1537 28.0461 97.8299 27.6422C98.5699 27.5295 99.2028 27.1866 99.7753 26.7545C100.608 26.1252 100.287 24.5659 99.2215 24.1291C98.0952 23.6641 96.8758 23.5608 95.6936 23.3259C94.209 23.03 92.6964 22.8657 91.2908 22.2222C89.8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        129192.168.2.649896104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1070OUTGET /static/navigation/icons/developer.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 716
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="developer.svg"
                                                                                                                                                                                                                                                                                        etag: "7c79ed55ab4a2a9e8945759e73112a62"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/developer.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::8fv7c-1721074090049-8a0ad3ec7baf
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62069c1742da-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC716INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 72 78 3d 22 35 31 2e 35 22 20 66 69 6c 6c 3d 22 23 46 37 46 35 46 46 22 2f 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 30 39 5f 39 39 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 39 2e 35 20 34 34 2e 31 38 37 35 4c 33 30 2e 31 32 35 20 35 32 4c 33 39 2e 35 20 35 39 2e 38 31 32 35 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30
                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="103" height="103" rx="51.5" fill="#F7F5FF"/><g clip-path="url(#clip0_809_99)"><path d="M39.5 44.1875L30.125 52L39.5 59.8125" stroke="#3843D0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        130192.168.2.649898104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1070OUTGET /static/navigation/icons/affiliate.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="affiliate.svg"
                                                                                                                                                                                                                                                                                        etag: W/"f122746a379b445138e7c65ca5cfba07"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/affiliate.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::nxgq7-1721074090025-0fdf04d331da
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62067ad94370-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC807INData Raw: 34 38 36 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 72 78 3d 22 35 31 2e 35 22 20 66 69 6c 6c 3d 22 23 46 37 46 35 46 46 22 2f 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 30 39 5f 31 33 31 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 37 2e 33 31 32 35 20 37 30 2e 37 35 43 35 33 2e 33 35 33 31 20 37 30 2e 37 35 20 35 38 2e 32 35 20 36 32 2e 33 35 35 33 20 35 38 2e 32
                                                                                                                                                                                                                                                                                        Data Ascii: 486<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="103" height="103" rx="51.5" fill="#F7F5FF"/><g clip-path="url(#clip0_809_131)"><path d="M47.3125 70.75C53.3531 70.75 58.25 62.3553 58.2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC358INData Raw: 33 37 35 48 36 35 2e 35 37 32 33 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 36 2e 31 39 37 33 20 34 31 2e 30 36 32 35 48 36 35 2e 35 37 32 33 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 38 30 39 5f 31 33 31 22 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 375H65.5723" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/><path d="M56.1973 41.0625H65.5723" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/></g><defs><clipPath id="clip0_809_131">
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        131192.168.2.649897104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1068OUTGET /static/navigation/icons/support.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="support.svg"
                                                                                                                                                                                                                                                                                        etag: W/"f4973d9a29d47a2db7e53372d3696964"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/support.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::56s4z-1721074090027-f5fbc7094ddf
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620679fe3308-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC811INData Raw: 35 39 62 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 72 78 3d 22 35 31 2e 35 22 20 66 69 6c 6c 3d 22 23 46 37 46 35 46 46 22 2f 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 30 39 5f 31 31 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 30 2e 37 35 20 35 33 2e 35 36 32 35 48 36 34 2e 35 43 36 33 2e 36 37 31 32 20 35 33 2e 35 36 32 35 20 36 32 2e 38 37 36 33 20 35 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 59b<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="103" height="103" rx="51.5" fill="#F7F5FF"/><g clip-path="url(#clip0_809_112)"><path d="M70.75 53.5625H64.5C63.6712 53.5625 62.8763 53.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC631INData Raw: 43 33 37 2e 30 30 30 36 20 34 32 2e 30 34 35 33 20 33 35 2e 36 31 39 35 20 34 34 2e 31 31 32 33 20 33 34 2e 36 37 37 33 20 34 36 2e 33 38 37 32 43 33 33 2e 37 33 35 20 34 38 2e 36 36 32 20 33 33 2e 32 35 20 35 31 2e 31 30 30 32 20 33 33 2e 32 35 20 35 33 2e 35 36 32 35 4d 33 33 2e 32 35 20 35 33 2e 35 36 32 35 56 36 34 2e 35 43 33 33 2e 32 35 20 36 35 2e 33 32 38 38 20 33 33 2e 35 37 39 32 20 36 36 2e 31 32 33 37 20 33 34 2e 31 36 35 33 20 36 36 2e 37 30 39 37 43 33 34 2e 37 35 31 33 20 36 37 2e 32 39 35 38 20 33 35 2e 35 34 36 32 20 36 37 2e 36 32 35 20 33 36 2e 33 37 35 20 36 37 2e 36 32 35 48 33 39 2e 35 43 34 30 2e 33 32 38 38 20 36 37 2e 36 32 35 20 34 31 2e 31 32 33 37 20 36 37 2e 32 39 35 38 20 34 31 2e 37 30 39 37 20 36 36 2e 37 30 39 37 43 34 32
                                                                                                                                                                                                                                                                                        Data Ascii: C37.0006 42.0453 35.6195 44.1123 34.6773 46.3872C33.735 48.662 33.25 51.1002 33.25 53.5625M33.25 53.5625V64.5C33.25 65.3288 33.5792 66.1237 34.1653 66.7097C34.7513 67.2958 35.5462 67.625 36.375 67.625H39.5C40.3288 67.625 41.1237 67.2958 41.7097 66.7097C42
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        132192.168.2.649899104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1053OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/blockworks.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 5839
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6206aae55e7d-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfQ6uuv38zntjzpYRyMKzg5n5OCKIGQbnHZSzCjnizDQ:159db3ba06df0006a3fdb19dcb357069"
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 02 Feb 2024 19:46:45 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=15+0 c=0+0 v=2024.6.0 l=5839
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 35 20 33 32 22 20 77 69 64 74 68 3d 22 32 30 35 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 33 33 5f 32 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 34 2e 31 39 36 33 20 33 31 2e 33 33 36 37 48 33 30 2e 30 37 34 32 56 30 48 32 34 2e 31 39 36 33 56 33 31 2e 33 33 36 37 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 38 2e 31
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="32" viewBox="0 0 205 32" width="205"><g clip-path="url(#clip0_33_2)"><path d="M24.1963 31.3367H30.0742V0H24.1963V31.3367Z" fill="#060419"/><path d="M48.1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 34 2e 36 36 33 37 43 37 35 2e 31 32 35 38 20 32 38 2e 32 38 37 39 20 37 31 2e 37 32 33 33 20 33 32 20 36 35 2e 39 33 33 34 20 33 32 43 35 39 2e 35 32 36 20 33 32 20 35 34 2e 34 38 37 34 20 32 37 2e 31 33 39 20 35 34 2e 34 38 37 34 20 32 30 2e 34 36 34 32 43 35 34 2e 34 38 37 34 20 31 33 2e 37 34 37 32 20 35 39 2e 34 33 36 33 20 38 2e 39 33 30 32 34 20 36 35 2e 37 35 37 35 20 38 2e 39 33 30 32 34 43 37 31 2e 36 37 39 33 20 38 2e 39 33 30 32 34 20 37 35 2e 30 33 37 38 20 31 32 2e 35 39 38 34 20 37 35 2e 39 36 36 37 20 31 36 2e 32 36 36 35 4c 37 30 2e 37 30 36 34 20 31 38 2e 30 33 34 36 43 37 30 2e 31 37 36 38 20 31 36 2e 32 32 32 36 20 36 38 2e 38 30 36 33 20 31 34 2e 33 36 36 35 20 36 35 2e 38 38 39 34 20 31 34 2e 33 36 36 35 43 36 32 2e 38 38 34 35 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: 4.6637C75.1258 28.2879 71.7233 32 65.9334 32C59.526 32 54.4874 27.139 54.4874 20.4642C54.4874 13.7472 59.4363 8.93024 65.7575 8.93024C71.6793 8.93024 75.0378 12.5984 75.9667 16.2665L70.7064 18.0346C70.1768 16.2226 68.8063 14.3665 65.8894 14.3665C62.8845 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 3c 70 61 74 68 20 64 3d 22 4d 31 37 39 2e 34 33 39 20 31 38 2e 37 34 31 39 4c 31 38 38 2e 33 32 33 20 33 31 2e 33 33 36 37 48 31 38 31 2e 31 31 39 4c 31 37 35 2e 33 37 35 20 32 33 2e 30 32 37 35 4c 31 37 32 2e 39 34 34 20 32 35 2e 35 39 32 36 56 33 31 2e 33 33 36 37 48 31 36 37 2e 30 36 36 56 30 48 31 37 32 2e 39 34 34 56 31 37 2e 36 38 31 4c 31 38 30 2e 34 35 36 20 39 2e 35 39 33 34 39 48 31 38 38 2e 31 34 36 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 31 2e 37 36 38 20 32 34 2e 31 37 36 34 43 31 39 31 2e 39 20 32 35 2e 39 30 30 35 20 31 39 33 2e 31 38 31 20 32 37 2e 34 39 30 39 20 31 39 35 2e 37 34 35 20 32 37 2e 34 39 30 39 43 31 39 37 2e 36 39 20 32 37 2e 34 39 30 39 20 31 39 38 2e 36 31 37 20 32 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <path d="M179.439 18.7419L188.323 31.3367H181.119L175.375 23.0275L172.944 25.5926V31.3367H167.066V0H172.944V17.681L180.456 9.59349H188.146" fill="#060419"/><path d="M191.768 24.1764C191.9 25.9005 193.181 27.4909 195.745 27.4909C197.69 27.4909 198.617 26.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 43 32 31 2e 38 34 30 36 20 34 2e 33 37 35 33 38 20 31 39 2e 36 33 30 39 20 31 2e 34 35 38 34 35 20 31 36 2e 35 35 35 36 20 30 2e 33 38 38 37 39 34 56 37 2e 38 35 30 30 31 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 38 33 38 38 20 37 2e 38 35 30 30 34 48 31 36 2e 35 35 35 36 56 31 35 2e 32 34 30 39 43 31 39 2e 36 32 30 33 20 31 34 2e 31 37 34 37 20 32 31 2e 38 32 33 20 31 31 2e 32 37 33 36 20 32 31 2e 38 33 38 38 20 37 2e 38 35 30 30 34 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 2e 37 32 33 36 33 20 37 2e 38 35 31 37 35 56 31 35 2e 36 38 34 32 4c 31 33 2e 39 37 31 36 20 31 35 2e 36 35 32 35 43 31 35 2e 30 38 35 32 20 31 35 2e 36 35 32 35 20 31 35 2e 37 34
                                                                                                                                                                                                                                                                                        Data Ascii: C21.8406 4.37538 19.6309 1.45845 16.5556 0.388794V7.85001" fill="#060419"/><path d="M21.8388 7.85004H16.5556V15.2409C19.6203 14.1747 21.823 11.2736 21.8388 7.85004Z" fill="#060419"/><path d="M8.72363 7.85175V15.6842L13.9716 15.6525C15.0852 15.6525 15.74
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC932INData Raw: 30 31 43 32 31 2e 38 33 38 38 20 37 2e 38 33 39 34 35 20 32 31 2e 38 34 30 36 20 37 2e 38 32 37 31 33 20 32 31 2e 38 34 30 36 20 37 2e 38 31 34 38 32 43 32 31 2e 38 34 30 36 20 34 2e 33 37 35 33 38 20 31 39 2e 36 33 30 39 20 31 2e 34 35 38 34 35 20 31 36 2e 35 35 35 36 20 30 2e 33 38 38 37 39 34 56 37 2e 38 35 30 30 31 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 38 33 38 38 20 37 2e 38 35 30 30 34 48 31 36 2e 35 35 35 36 56 31 35 2e 32 34 30 39 43 31 39 2e 36 32 30 33 20 31 34 2e 31 37 34 37 20 32 31 2e 38 32 33 20 31 31 2e 32 37 33 36 20 32 31 2e 38 33 38 38 20 37 2e 38 35 30 30 34 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 2e 37 32 33 36 33 20 37 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 01C21.8388 7.83945 21.8406 7.82713 21.8406 7.81482C21.8406 4.37538 19.6309 1.45845 16.5556 0.388794V7.85001" fill="#060419"/><path d="M21.8388 7.85004H16.5556V15.2409C19.6203 14.1747 21.823 11.2736 21.8388 7.85004Z" fill="#060419"/><path d="M8.72363 7.8


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        133192.168.2.649900104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:09 UTC1055OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/future-party.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 12591
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6206dec50f43-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfSO4wAjM5hvuyXggAjBe3V9GZCKIGQbnHZSzCjnizDQ:6e2a44188ed8e0e5e7482ef56a295280"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:30 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+1 v=2024.6.0 l=12591
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC798INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 32 20 33 38 22 20 77 69 64 74 68 3d 22 32 32 32 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 38 2e 32 34 20 32 35 2e 30 34 35 56 39 2e 31 33 35 30 32 43 32 31 30 2e 38 36 20 39 2e 31 36 35 30 32 20 32 31 33 2e 34 36 20 38 2e 39 37 35 30 32 20 32 31 36 20 39 2e 32 37 35 30 32 43 32 31 38 2e 39 39 20 39 2e 36 32 35 30 32 20 32 32 30 2e 35 31 20 31 31 2e 39 38 35 20 32 32 30 2e 31 34 20 31 35 2e 30 30 35 43 32
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 222 38" width="222"><path d="M208.24 25.045V9.13502C210.86 9.16502 213.46 8.97502 216 9.27502C218.99 9.62502 220.51 11.985 220.14 15.005C2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 33 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 31 2e 34 38 20 39 2e 31 37 35 30 32 43 31 31 33 2e 39 34 20 39 2e 31 37 35 30 32 20 31 31 36 2e 33 36 20 39 2e 30 35 35 30 32 20 31 31 38 2e 37 37 20 39 2e 32 30 35 30 32 43 31 32 31 2e 30 39 20 39 2e 33 35 35 30 32 20 31 32 32 2e 36 33 20 31 30 2e 37 37 35 20 31 32 33 2e 30 33 20 31 32 2e 38 38 35 43 31 32 33 2e 33 39 20 31 34 2e 37 39 35 20 31 32 33 2e 31 33 20 31 36 2e 35 38 35 20 31 32 31 2e 35 35 20 31 37 2e 39 35 35 43 31 32 30 2e 36 38 20 31 38 2e 37 30 35 20 31 31 39 2e 36 33 20 31 39 2e 30 35 35 20 31 31 38 2e 35 31 20 31 39 2e 31 33 35 43 31 31 37 2e 34 31 20 31 39 2e 32 32 35 20 31 31 36 2e 33 20 31 39 2e 32 32 35 20 31 31 35 2e 31 39 20 31 39
                                                                                                                                                                                                                                                                                        Data Ascii: .3Z" fill="#060419"/><path d="M111.48 9.17502C113.94 9.17502 116.36 9.05502 118.77 9.20502C121.09 9.35502 122.63 10.775 123.03 12.885C123.39 14.795 123.13 16.585 121.55 17.955C120.68 18.705 119.63 19.055 118.51 19.135C117.41 19.225 116.3 19.225 115.19 19
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 31 34 2e 35 34 35 20 32 31 2e 30 34 39 37 20 31 34 2e 33 39 35 20 32 31 2e 31 39 39 37 20 31 34 2e 32 36 35 43 32 32 2e 37 39 39 37 20 31 32 2e 38 30 35 20 32 35 2e 36 34 39 37 20 31 32 2e 39 39 35 20 32 37 2e 30 30 39 37 20 31 34 2e 36 36 35 43 32 37 2e 37 31 39 37 20 31 35 2e 35 33 35 20 32 37 2e 39 33 39 37 20 31 36 2e 35 39 35 20 32 37 2e 39 35 39 37 20 31 37 2e 36 38 35 43 32 37 2e 39 38 39 37 20 31 39 2e 39 32 35 20 32 37 2e 39 36 39 37 20 32 32 2e 31 36 35 20 32 37 2e 39 37 39 37 20 32 34 2e 34 30 35 43 32 37 2e 39 37 39 37 20 32 34 2e 36 31 35 20 32 37 2e 39 34 39 37 20 32 34 2e 37 36 35 20 32 37 2e 36 37 39 37 20 32 34 2e 37 36 35 43 32 36 2e 37 33 39 37 20 32 34 2e 37 36 35 20 32 35 2e 38 30 39 37 20 32 34 2e 37 36 35 20 32 34 2e 38 30 39 37 20
                                                                                                                                                                                                                                                                                        Data Ascii: 14.545 21.0497 14.395 21.1997 14.265C22.7997 12.805 25.6497 12.995 27.0097 14.665C27.7197 15.535 27.9397 16.595 27.9597 17.685C27.9897 19.925 27.9697 22.165 27.9797 24.405C27.9797 24.615 27.9497 24.765 27.6797 24.765C26.7397 24.765 25.8097 24.765 24.8097
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 35 20 31 35 39 2e 32 20 32 31 2e 31 39 35 43 31 35 39 2e 39 33 20 31 38 2e 37 37 35 20 31 36 30 2e 36 36 20 31 36 2e 33 35 35 20 31 36 31 2e 34 20 31 33 2e 39 33 35 43 31 36 31 2e 34 34 20 31 33 2e 37 39 35 20 31 36 31 2e 36 33 20 31 33 2e 35 38 35 20 31 36 31 2e 37 35 20 31 33 2e 35 38 35 43 31 36 32 2e 37 31 20 31 33 2e 35 35 35 20 31 36 33 2e 36 38 20 31 33 2e 35 36 35 20 31 36 34 2e 37 20 31 33 2e 35 36 35 43 31 36 34 2e 35 33 20 31 34 2e 30 36 35 20 31 36 34 2e 33 39 20 31 34 2e 35 30 35 20 31 36 34 2e 32 33 20 31 34 2e 39 33 35 43 31 36 33 2e 30 32 20 31 38 2e 33 30 35 20 31 36 31 2e 38 31 20 32 31 2e 36 38 35 20 31 36 30 2e 35 39 20 32 35 2e 30 35 35 43 31 36 30 2e 32 33 20 32 36 2e 30 35 35 20 31 35 39 2e 37 37 20 32 36 2e 39 39 35 20 31 35 38 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 5 159.2 21.195C159.93 18.775 160.66 16.355 161.4 13.935C161.44 13.795 161.63 13.585 161.75 13.585C162.71 13.555 163.68 13.565 164.7 13.565C164.53 14.065 164.39 14.505 164.23 14.935C163.02 18.305 161.81 21.685 160.59 25.055C160.23 26.055 159.77 26.995 158.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 32 2e 37 37 35 20 31 32 38 2e 38 36 20 32 32 2e 38 30 35 43 31 33 30 2e 33 34 20 32 32 2e 38 35 35 20 31 33 31 2e 32 33 20 32 31 2e 39 31 35 20 31 33 31 2e 32 37 20 32 30 2e 32 38 35 43 31 33 31 2e 32 37 20 31 39 2e 38 35 35 20 31 33 31 2e 32 20 31 39 2e 36 30 35 20 31 33 30 2e 36 39 20 31 39 2e 36 36 35 4c 31 33 30 2e 36 38 20 31 39 2e 36 35 35 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 30 2e 39 39 39 37 20 32 31 2e 33 30 35 43 34 30 2e 37 33 39 37 20 32 32 2e 34 31 35 20 34 30 2e 32 30 39 37 20 32 33 2e 32 33 35 20 33 39 2e 34 30 39 37 20 32 33 2e 38 38 35 43 33 37 2e 32 35 39 37 20 32 35 2e 36 33 35 20 33 33 2e 32 36 39 37 20 32 35 2e 36 30 35 20 33 31 2e 33 38 39 37 20 32 33 2e 33 35 35 43 33 30 2e 32
                                                                                                                                                                                                                                                                                        Data Ascii: 2.775 128.86 22.805C130.34 22.855 131.23 21.915 131.27 20.285C131.27 19.855 131.2 19.605 130.69 19.665L130.68 19.655Z" fill="#060419"/><path d="M40.9997 21.305C40.7397 22.415 40.2097 23.235 39.4097 23.885C37.2597 25.635 33.2697 25.605 31.3897 23.355C30.2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 37 35 20 32 35 2e 38 34 35 20 39 38 2e 37 37 39 37 20 32 32 2e 39 33 35 43 39 37 2e 33 39 39 37 20 32 30 2e 39 30 35 20 39 37 2e 30 39 39 37 20 31 36 2e 37 31 35 20 39 39 2e 34 39 39 37 20 31 34 2e 35 38 35 43 31 30 31 2e 32 32 20 31 33 2e 30 36 35 20 31 30 33 2e 32 33 20 31 32 2e 38 33 35 20 31 30 35 2e 33 33 20 31 33 2e 35 34 35 43 31 30 37 2e 32 34 20 31 34 2e 31 39 35 20 31 30 38 2e 32 38 20 31 35 2e 36 36 35 20 31 30 38 2e 36 36 20 31 37 2e 35 39 35 43 31 30 38 2e 37 37 20 31 38 2e 31 32 35 20 31 30 38 2e 37 38 20 31 38 2e 36 37 35 20 31 30 38 2e 38 34 20 31 39 2e 32 31 35 43 31 30 38 2e 38 39 20 31 39 2e 36 34 35 20 31 30 38 2e 37 35 20 31 39 2e 38 30 35 20 31 30 38 2e 32 38 20 31 39 2e 37 39 35 43 31 30 35 2e 39 35 20 31 39 2e 37 37 35 20 31 30
                                                                                                                                                                                                                                                                                        Data Ascii: .75 25.845 98.7797 22.935C97.3997 20.905 97.0997 16.715 99.4997 14.585C101.22 13.065 103.23 12.835 105.33 13.545C107.24 14.195 108.28 15.665 108.66 17.595C108.77 18.125 108.78 18.675 108.84 19.215C108.89 19.645 108.75 19.805 108.28 19.795C105.95 19.775 10
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 35 43 35 35 2e 39 34 39 37 20 31 38 2e 37 37 35 20 35 35 2e 39 37 39 37 20 31 36 2e 32 33 35 20 35 35 2e 39 35 39 37 20 31 33 2e 37 30 35 43 35 35 2e 39 35 39 37 20 31 33 2e 36 37 35 20 35 35 2e 39 37 39 37 20 31 33 2e 36 34 35 20 35 35 2e 39 39 39 37 20 31 33 2e 35 39 35 56 31 33 2e 35 38 35 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 34 2e 34 35 39 37 20 31 33 2e 35 39 35 48 38 37 2e 36 32 39 37 43 38 37 2e 36 32 39 37 20 31 33 2e 39 34 35 20 38 37 2e 36 32 39 37 20 31 34 2e 32 36 35 20 38 37 2e 36 32 39 37 20 31 34 2e 35 39 35 43 38 37 2e 36 32 39 37 20 31 37 2e 38 31 35 20 38 37 2e 36 31 39 37 20 32 31 2e 30 33 35 20 38 37 2e 36 32 39 37 20 32 34 2e 32 35 35 43 38 37 2e 36 32 39 37 20 32 34 2e 36 38 35
                                                                                                                                                                                                                                                                                        Data Ascii: 5C55.9497 18.775 55.9797 16.235 55.9597 13.705C55.9597 13.675 55.9797 13.645 55.9997 13.595V13.585Z" fill="#060419"/><path d="M84.4597 13.595H87.6297C87.6297 13.945 87.6297 14.265 87.6297 14.595C87.6297 17.815 87.6197 21.035 87.6297 24.255C87.6297 24.685
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 30 30 39 37 20 32 30 2e 38 33 35 43 37 33 2e 30 39 39 37 20 32 32 2e 30 31 35 20 37 33 2e 36 37 39 37 20 32 32 2e 35 30 35 20 37 34 2e 38 35 39 37 20 32 32 2e 33 35 35 43 37 35 2e 31 37 39 37 20 32 32 2e 33 31 35 20 37 35 2e 32 33 39 37 20 32 32 2e 34 34 35 20 37 35 2e 32 33 39 37 20 32 32 2e 37 30 35 43 37 35 2e 32 33 39 37 20 32 33 2e 32 34 35 20 37 35 2e 32 32 39 37 20 32 33 2e 37 39 35 20 37 35 2e 32 33 39 37 20 32 34 2e 33 33 35 43 37 35 2e 32 33 39 37 20 32 34 2e 36 32 35 20 37 35 2e 31 30 39 37 20 32 34 2e 38 30 35 20 37 34 2e 38 33 39 37 20 32 34 2e 38 30 35 43 37 33 2e 39 36 39 37 20 32 34 2e 38 31 35 20 37 33 2e 30 37 39 37 20 32 34 2e 39 31 35 20 37 32 2e 32 32 39 37 20 32 34 2e 37 37 35 43 37 30 2e 37 37 39 37 20 32 34 2e 35 33 35 20 37 30 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0097 20.835C73.0997 22.015 73.6797 22.505 74.8597 22.355C75.1797 22.315 75.2397 22.445 75.2397 22.705C75.2397 23.245 75.2297 23.795 75.2397 24.335C75.2397 24.625 75.1097 24.805 74.8397 24.805C73.9697 24.815 73.0797 24.915 72.2297 24.775C70.7797 24.535 70.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 34 37 20 31 33 2e 37 38 35 20 31 33 39 2e 34 38 20 31 33 2e 39 30 35 43 31 33 39 2e 35 31 20 31 34 2e 32 33 35 20 31 33 39 2e 34 38 20 31 34 2e 35 37 35 20 31 33 39 2e 34 38 20 31 34 2e 39 30 35 43 31 33 39 2e 37 32 20 31 34 2e 36 39 35 20 31 33 39 2e 39 35 20 31 34 2e 35 33 35 20 31 34 30 2e 31 33 20 31 34 2e 33 34 35 43 31 34 30 2e 39 37 20 31 33 2e 34 35 35 20 31 34 32 2e 30 34 20 31 33 2e 33 30 35 20 31 34 33 2e 31 39 20 31 33 2e 34 30 35 43 31 34 33 2e 34 39 20 31 33 2e 34 33 35 20 31 34 33 2e 36 32 20 31 33 2e 35 39 35 20 31 34 33 2e 36 32 20 31 33 2e 39 30 35 43 31 34 33 2e 36 31 20 31 34 2e 36 33 35 20 31 34 33 2e 36 32 20 31 35 2e 33 36 35 20 31 34 33 2e 36 32 20 31 36 2e 31 35 35 43 31 34 33 2e 32 37 20 31 36 2e 31 35 35 20 31 34 32 2e 39 35
                                                                                                                                                                                                                                                                                        Data Ascii: .47 13.785 139.48 13.905C139.51 14.235 139.48 14.575 139.48 14.905C139.72 14.695 139.95 14.535 140.13 14.345C140.97 13.455 142.04 13.305 143.19 13.405C143.49 13.435 143.62 13.595 143.62 13.905C143.61 14.635 143.62 15.365 143.62 16.155C143.27 16.155 142.95
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC841INData Raw: 20 32 30 2e 39 32 35 20 31 36 39 2e 31 38 20 31 39 2e 38 38 35 20 31 36 37 2e 38 20 31 39 2e 39 30 35 43 31 36 36 2e 33 39 20 31 39 2e 39 31 35 20 31 36 35 2e 34 39 20 32 30 2e 38 35 35 20 31 36 35 2e 34 39 20 32 32 2e 33 32 35 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 36 39 2e 33 34 20 32 34 2e 30 33 35 43 31 36 38 2e 37 38 20 32 34 2e 31 39 35 20 31 36 38 2e 35 33 20 32 34 2e 30 33 35 20 31 36 38 2e 34 32 20 32 33 2e 35 38 35 43 31 36 38 2e 33 33 20 32 33 2e 32 32 35 20 31 36 38 2e 32 37 20 32 32 2e 38 34 35 20 31 36 37 2e 38 32 20 32 32 2e 37 31 35 43 31 36 37 2e 34 31 20 32 32 2e 36 30 35 20 31 36 37 2e 32 39 20 32 32 2e 36 39 35 20 31 36 37 2e 32 37 20 32 33 2e 31 32 35 43 31 36 37 2e 32 37 20 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: 20.925 169.18 19.885 167.8 19.905C166.39 19.915 165.49 20.855 165.49 22.325Z" fill="#060419"/><path d="M169.34 24.035C168.78 24.195 168.53 24.035 168.42 23.585C168.33 23.225 168.27 22.845 167.82 22.715C167.41 22.605 167.29 22.695 167.27 23.125C167.27 23


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        134192.168.2.649901104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC544OUTGET /static/lottieFiles/homepage/Write.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Age: 93896
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Write.json"
                                                                                                                                                                                                                                                                                        etag: W/"5d2df37b8a297cccfb0cf7214d1d3dc6"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/lottieFiles/homepage/Write.json
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::mk9cq-1721074090371-9c0743b99b39
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c62088ad919eb-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC776INData Raw: 37 64 34 64 0d 0a 7b 0a 20 20 22 76 22 3a 20 22 34 2e 38 2e 30 22 2c 0a 20 20 22 6d 65 74 61 22 3a 20 7b 20 22 67 22 3a 20 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 34 2e 35 22 2c 20 22 61 22 3a 20 22 22 2c 20 22 6b 22 3a 20 22 22 2c 20 22 64 22 3a 20 22 22 2c 20 22 74 63 22 3a 20 22 22 20 7d 2c 0a 20 20 22 66 72 22 3a 20 33 30 2c 0a 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 22 6f 70 22 3a 20 39 30 2c 0a 20 20 22 77 22 3a 20 37 38 36 2c 0a 20 20 22 68 22 3a 20 38 31 34 2c 0a 20 20 22 6e 6d 22 3a 20 22 4d 61 6b 65 20 61 20 73 74 61 74 65 6d 65 6e 74 22 2c 0a 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 22 61 73 73 65 74 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 69 64 22 3a 20 22 63 6f 6d 70 5f 30 22 2c 0a 20 20 20 20 20 20 22 6c 61 79
                                                                                                                                                                                                                                                                                        Data Ascii: 7d4d{ "v": "4.8.0", "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" }, "fr": 30, "ip": 0, "op": 90, "w": 786, "h": 814, "nm": "Make a statement", "ddd": 0, "assets": [ { "id": "comp_0", "lay
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 4c 6f 67 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 70 61 72 65 6e 74 22 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 22 72 65 66 49 64 22 3a 20 22 63 6f 6d 70 5f 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 72 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 31 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22 61
                                                                                                                                                                                                                                                                                        Data Ascii: }, { "ddd": 0, "ind": 3, "ty": 0, "nm": "Logo", "parent": 6, "refId": "comp_1", "sr": 1, "ks": { "o": { "a": 0, "k": 100, "ix": 11 }, "r": { "a
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 22 72 65 66 49 64 22 3a 20 22 63 6f 6d 70 5f 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 72 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 31 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 31 30 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 70 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 33 34 31 2e 35 2c 20 35 36 35 2e 37 31 39 2c 20 30 5d 2c 20 22 69 78 22 3a 20 32 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b
                                                                                                                                                                                                                                                                                        Data Ascii: "refId": "comp_1", "sr": 1, "ks": { "o": { "a": 0, "k": 100, "ix": 11 }, "r": { "a": 0, "k": 0, "ix": 10 }, "p": { "a": 0, "k": [341.5, 565.719, 0], "ix": 2 }, "a": { "a": 0, "k
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 22 3a 20 7b 20 22 78 22 3a 20 30 2e 32 38 38 2c 20 22 79 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 78 22 3a 20 30 2e 35 38 36 2c 20 22 79 22 3a 20 30 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 22 3a 20 36 34 2e 39 37 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 22 3a 20 5b 31 2e 33 33 36 2c 20 39 37 2e 33 31 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 6f 22 3a 20 5b 30 2c 20 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 69 22 3a 20 5b 30 2c 20 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: }, { "i": { "x": 0.288, "y": 1 }, "o": { "x": 0.586, "y": 0 }, "t": 64.972, "s": [1.336, 97.31, 0], "to": [0, 0, 0], "ti": [0, 0,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 61 6f 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 68 61 70 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a
                                                                                                                                                                                                                                                                                        Data Ascii: } }, "ao": 0, "shapes": [ { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 66 6c 22 2c 0a 20
                                                                                                                                                                                                                                                                                        Data Ascii: }, "ix": 2 }, "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ty": "fl",
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "hd": false }, { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 66 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "ix": 2 }, "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ty": "fl", "c": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 67 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: { "ty": "gr", "it": [ { "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0, "k": {
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e 22 3a 20 22 41 44 42 45 20 56 65 63 74 6f 72 20 53 68 61 70 65 20 2d 20 47 72 6f 75 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 64 22 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 66 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: }, "nm": "Path 1", "mn": "ADBE Vector Shape - Group", "hd": false }, { "ty": "fl", "c": { "a": 0,


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        135192.168.2.649903104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1054OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/cult-of-mac.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 9512
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c6208e9e20f49-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfpd_K2xqkgw8pfEjSXe6eiXZiCKIGQbnHZSzCjnizDQ:5369c3a881b7271024b5ecee19aaed1f"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:35 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=9512
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 37 20 33 38 22 20 77 69 64 74 68 3d 22 31 36 37 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 34 2e 37 20 31 32 2e 33 38 35 43 31 32 34 2e 36 36 20 31 32 2e 34 37 35 20 31 32 34 2e 36 31 20 31 32 2e 35 36 35 20 31 32 34 2e 35 38 20 31 32 2e 36 35 35 43 31 32 32 2e 38 37 20 31 38 2e 36 32 35 20 31 32 30 2e 37 31 20 32 34 2e 34 34 35 20 31 31 38 2e 37 37 20 33 30 2e 33 34 35 43 31 31 38 2e 36 38 20 33 30 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="38" viewBox="0 0 167 38" width="167"><path d="M124.7 12.385C124.66 12.475 124.61 12.565 124.58 12.655C122.87 18.625 120.71 24.445 118.77 30.345C118.68 30.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 31 30 35 2e 34 31 20 32 38 2e 31 31 35 20 31 30 35 2e 34 39 20 32 36 2e 38 39 35 43 31 30 35 2e 36 34 20 32 34 2e 35 38 35 20 31 30 35 2e 38 20 32 32 2e 32 38 35 20 31 30 35 2e 39 35 20 31 39 2e 39 37 35 43 31 30 36 2e 31 38 20 31 36 2e 35 38 35 20 31 30 36 2e 34 31 20 31 33 2e 31 39 35 20 31 30 36 2e 36 34 20 39 2e 37 39 34 39 39 43 31 30 36 2e 36 37 20 39 2e 33 31 34 39 39 20 31 30 36 2e 36 34 20 38 2e 38 34 34 39 39 20 31 30 36 2e 36 34 20 38 2e 33 33 34 39 39 43 31 30 36 2e 37 38 20 38 2e 33 32 34 39 39 20 31 30 36 2e 38 38 20 38 2e 33 30 34 39 39 20 31 30 36 2e 39 38 20 38 2e 33 30 34 39 39 43 31 30 38 2e 36 31 20 38 2e 33 30 34 39 39 20 31 31 30 2e 32 33 20 38 2e 33 30 34 39 39 20 31 31 31 2e 38 36 20 38 2e 33 30 34 39 39 43 31 31 32 2e 31 32 20 38
                                                                                                                                                                                                                                                                                        Data Ascii: 105.41 28.115 105.49 26.895C105.64 24.585 105.8 22.285 105.95 19.975C106.18 16.585 106.41 13.195 106.64 9.79499C106.67 9.31499 106.64 8.84499 106.64 8.33499C106.78 8.32499 106.88 8.30499 106.98 8.30499C108.61 8.30499 110.23 8.30499 111.86 8.30499C112.12 8
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 34 32 20 32 35 2e 34 30 35 20 35 2e 34 33 30 34 32 20 32 33 2e 30 34 35 43 34 2e 38 36 30 34 32 20 32 30 2e 34 38 35 20 34 2e 39 31 30 34 32 20 31 37 2e 39 34 35 20 35 2e 37 38 30 34 32 20 31 35 2e 34 36 35 43 36 2e 39 34 30 34 32 20 31 32 2e 31 32 35 20 39 2e 32 32 30 34 32 20 39 2e 38 34 35 20 31 32 2e 35 36 30 34 20 38 2e 37 30 35 43 31 35 2e 37 37 30 34 20 37 2e 36 30 35 20 31 39 2e 30 32 30 34 20 37 2e 36 36 35 20 32 32 2e 32 35 30 34 20 38 2e 37 30 35 43 32 32 2e 38 33 30 34 20 38 2e 38 39 35 20 32 32 2e 38 31 30 34 20 38 2e 39 32 35 20 32 32 2e 36 35 30 34 20 39 2e 35 32 35 43 32 32 2e 34 30 30 34 20 31 30 2e 34 31 35 20 32 32 2e 31 36 30 34 20 31 31 2e 33 31 35 20 32 31 2e 38 39 30 34 20 31 32 2e 32 35 35 43 32 31 2e 37 32 30 34 20 31 32 2e 31 38
                                                                                                                                                                                                                                                                                        Data Ascii: 42 25.405 5.43042 23.045C4.86042 20.485 4.91042 17.945 5.78042 15.465C6.94042 12.125 9.22042 9.845 12.5604 8.705C15.7704 7.605 19.0204 7.665 22.2504 8.705C22.8304 8.895 22.8104 8.925 22.6504 9.525C22.4004 10.415 22.1604 11.315 21.8904 12.255C21.7204 12.18
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 35 31 30 34 20 31 34 2e 38 39 35 20 33 39 2e 35 31 30 34 20 31 35 2e 30 35 35 43 33 39 2e 35 31 30 34 20 31 38 2e 38 32 35 20 33 39 2e 35 30 30 34 20 32 32 2e 36 30 35 20 33 39 2e 35 31 30 34 20 32 36 2e 33 37 35 43 33 39 2e 35 31 30 34 20 32 37 2e 37 39 35 20 33 39 2e 36 30 30 34 20 32 39 2e 32 31 35 20 33 39 2e 36 35 30 34 20 33 30 2e 36 33 35 43 33 39 2e 36 35 30 34 20 33 30 2e 38 33 35 20 33 39 2e 36 31 30 34 20 33 30 2e 39 33 35 20 33 39 2e 33 39 30 34 20 33 30 2e 39 33 35 43 33 38 2e 32 36 30 34 20 33 30 2e 39 33 35 20 33 37 2e 31 33 30 34 20 33 30 2e 39 33 35 20 33 35 2e 39 36 30 34 20 33 30 2e 39 33 35 43 33 35 2e 38 39 30 34 20 33 30 2e 30 39 35 20 33 35 2e 38 32 30 34 20 32 39 2e 32 38 35 20 33 35 2e 37 35 30 34 20 32 38 2e 35 32 35 43 33 35 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 5104 14.895 39.5104 15.055C39.5104 18.825 39.5004 22.605 39.5104 26.375C39.5104 27.795 39.6004 29.215 39.6504 30.635C39.6504 30.835 39.6104 30.935 39.3904 30.935C38.2604 30.935 37.1304 30.935 35.9604 30.935C35.8904 30.095 35.8204 29.285 35.7504 28.525C35.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 39 32 35 20 31 34 32 2e 32 32 20 33 30 2e 38 33 35 20 31 34 32 2e 31 38 20 33 30 2e 33 36 35 43 31 34 32 2e 31 35 20 32 39 2e 39 35 35 20 31 34 32 2e 31 20 32 39 2e 35 35 35 20 31 34 32 2e 30 34 20 32 39 2e 30 34 35 43 31 34 31 2e 39 20 32 39 2e 31 39 35 20 31 34 31 2e 38 33 20 32 39 2e 32 36 35 20 31 34 31 2e 37 37 20 32 39 2e 33 33 35 43 31 34 30 2e 31 33 20 33 31 2e 31 34 35 20 31 33 36 2e 39 39 20 33 31 2e 38 30 35 20 31 33 34 2e 37 34 20 33 30 2e 37 39 35 43 31 33 32 2e 39 32 20 32 39 2e 39 38 35 20 31 33 31 2e 38 33 20 32 38 2e 32 31 35 20 31 33 31 2e 39 20 32 36 2e 32 30 35 43 31 33 31 2e 39 37 20 32 34 2e 31 31 35 20 31 33 32 2e 39 35 20 32 32 2e 35 38 35 20 31 33 34 2e 37 39 20 32 31 2e 35 38 35 43 31 33 36 2e 34 32 20 32 30 2e 36 39 35 20 31
                                                                                                                                                                                                                                                                                        Data Ascii: .925 142.22 30.835 142.18 30.365C142.15 29.955 142.1 29.555 142.04 29.045C141.9 29.195 141.83 29.265 141.77 29.335C140.13 31.145 136.99 31.805 134.74 30.795C132.92 29.985 131.83 28.215 131.9 26.205C131.97 24.115 132.95 22.585 134.79 21.585C136.42 20.695 1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 33 30 2e 39 34 35 20 39 32 2e 30 35 30 33 20 33 30 2e 39 34 35 43 39 30 2e 39 36 30 33 20 33 30 2e 39 32 35 20 38 39 2e 38 36 30 33 20 33 30 2e 39 31 35 20 38 38 2e 37 37 30 33 20 33 30 2e 39 34 35 43 38 38 2e 33 33 30 33 20 33 30 2e 39 35 35 20 38 38 2e 32 37 30 33 20 33 30 2e 37 39 35 20 38 38 2e 32 38 30 33 20 33 30 2e 34 31 35 43 38 38 2e 32 39 30 33 20 32 36 2e 35 33 35 20 38 38 2e 32 38 30 33 20 32 32 2e 36 35 35 20 38 38 2e 32 38 30 33 20 31 38 2e 37 37 35 43 38 38 2e 32 38 30 33 20 31 37 2e 36 38 35 20 38 38 2e 32 38 30 33 20 31 37 2e 36 39 35 20 38 37 2e 32 31 30 33 20 31 37 2e 36 38 35 43 38 36 2e 38 33 30 33 20 31 37 2e 36 38 35 20 38 36 2e 33 33 30 33 20 31 37 2e 37 37 35 20 38 36 2e 31 31 30 33 20 31 37 2e 35 37 35 43 38 35 2e 39 32 30 33 20
                                                                                                                                                                                                                                                                                        Data Ascii: 30.945 92.0503 30.945C90.9603 30.925 89.8603 30.915 88.7703 30.945C88.3303 30.955 88.2703 30.795 88.2803 30.415C88.2903 26.535 88.2803 22.655 88.2803 18.775C88.2803 17.685 88.2803 17.695 87.2103 17.685C86.8303 17.685 86.3303 17.775 86.1103 17.575C85.9203
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 31 33 2e 31 35 35 20 35 31 2e 33 30 30 32 20 31 32 2e 31 37 35 20 35 31 2e 33 31 30 32 20 31 31 2e 31 38 35 43 35 31 2e 33 31 30 32 20 31 30 2e 39 38 35 20 35 31 2e 33 32 30 32 20 31 30 2e 38 32 35 20 35 31 2e 35 37 30 32 20 31 30 2e 37 36 35 43 35 32 2e 37 36 30 32 20 31 30 2e 34 39 35 20 35 33 2e 39 35 30 32 20 31 30 2e 32 31 35 20 35 35 2e 31 35 30 32 20 39 2e 39 34 35 30 35 43 35 35 2e 32 33 30 32 20 39 2e 39 32 35 30 35 20 35 35 2e 33 31 30 32 20 39 2e 39 33 35 30 35 20 35 35 2e 34 32 30 32 20 39 2e 39 32 35 30 35 43 35 35 2e 34 32 30 32 20 31 30 2e 31 34 35 20 35 35 2e 34 32 30 32 20 31 30 2e 33 35 35 20 35 35 2e 34 32 30 32 20 31 30 2e 35 36 35 43 35 35 2e 34 32 30 32 20 31 31 2e 37 34 35 20 35 35 2e 34 32 30 32 20 31 32 2e 39 32 35 20 35 35 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 13.155 51.3002 12.175 51.3102 11.185C51.3102 10.985 51.3202 10.825 51.5702 10.765C52.7602 10.495 53.9502 10.215 55.1502 9.94505C55.2302 9.92505 55.3102 9.93505 55.4202 9.92505C55.4202 10.145 55.4202 10.355 55.4202 10.565C55.4202 11.745 55.4202 12.925 55.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC498INData Raw: 36 31 2e 37 20 31 35 2e 30 37 35 20 31 36 31 2e 36 20 31 35 2e 34 35 35 43 31 36 31 2e 33 39 20 31 36 2e 32 33 35 20 31 36 31 2e 32 32 20 31 37 2e 30 32 35 20 31 36 31 2e 30 33 20 31 37 2e 38 31 35 43 31 36 31 2e 30 31 20 31 37 2e 38 38 35 20 31 36 30 2e 39 37 20 31 37 2e 39 35 35 20 31 36 30 2e 39 33 20 31 38 2e 30 34 35 4c 31 36 30 2e 39 34 20 31 38 2e 30 32 35 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 35 39 30 33 20 37 2e 30 33 35 30 31 48 34 36 2e 38 34 30 33 56 33 30 2e 39 33 35 43 34 36 2e 30 36 30 33 20 33 30 2e 39 33 35 20 34 35 2e 32 39 30 33 20 33 30 2e 39 33 35 20 34 34 2e 35 33 30 33 20 33 30 2e 39 33 35 43 34 34 2e 30 31 30 33 20 33 30 2e 39 33 35 20 34 33 2e 34 39 30 33 20 33 30 2e 39
                                                                                                                                                                                                                                                                                        Data Ascii: 61.7 15.075 161.6 15.455C161.39 16.235 161.22 17.025 161.03 17.815C161.01 17.885 160.97 17.955 160.93 18.045L160.94 18.025Z" fill="#060419"/><path d="M42.5903 7.03501H46.8403V30.935C46.0603 30.935 45.2903 30.935 44.5303 30.935C44.0103 30.935 43.4903 30.9


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        136192.168.2.6499023.5.25.1204435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC402OUTGET /www/homepage/homepage-banner-svg.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: beehiiv-images-production.s3.amazonaws.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        x-amz-id-2: LlBMqaviac3IFxs16dBIQwlYvDGGDbpk8YxqIfaV2uALSrXSQYWPs8YfVwHQjfBCyf8uvSYOhXxHetIB6NUuDa3FN0xlNG5+LwetlU6+JRQ=
                                                                                                                                                                                                                                                                                        x-amz-request-id: V9J28K2FAERM9Q9D
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:11 GMT
                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 21 Jun 2024 20:42:57 GMT
                                                                                                                                                                                                                                                                                        ETag: "1df31fa3df2cef616e1b4510aa700103"
                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                        Content-Length: 36525
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC7650INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 34 30 22 20 68 65 69 67 68 74 3d 22 36 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 34 30 20 36 34 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 78 3d 22 32 33 39 2e 38 36 22 20 79 3d 22 30 2e 37 32 35 31 31 37 22 20 77 69 64 74 68 3d 22 37 39 2e 38 34 31 37 22 20 68 65 69 67 68 74 3d 22 37 39 2e 38 34 31 37 22 20 72 78 3d 22 39 2e 32 37 34 38 38 22 20 73 74 72 6f 6b 65 3d 22 23 44 37 44 39 46 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 34 35 30 32 33 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 33 31 39 2e 38 38 37 22 20 79 3d 22 30 2e 37 32 35 31 31 37 22 20 77 69 64 74
                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="1440" height="642" viewBox="0 0 1440 642" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="239.86" y="0.725117" width="79.8417" height="79.8417" rx="9.27488" stroke="#D7D9F6" stroke-width="1.45023"/><rect x="319.887" y="0.725117" widt
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC16384INData Raw: 2e 32 38 33 20 33 33 2e 32 38 34 31 20 34 35 34 2e 33 37 35 43 33 33 2e 33 34 36 39 20 34 35 34 2e 34 36 38 20 33 33 2e 34 33 36 20 34 35 34 2e 35 34 20 33 33 2e 35 33 39 39 20 34 35 34 2e 35 38 32 43 33 33 2e 36 34 33 39 20 34 35 34 2e 36 32 34 20 33 33 2e 37 35 38 20 34 35 34 2e 36 33 34 20 33 33 2e 38 36 37 35 20 34 35 34 2e 36 31 43 33 33 2e 39 37 37 31 20 34 35 34 2e 35 38 37 20 33 34 2e 30 37 37 32 20 34 35 34 2e 35 33 31 20 33 34 2e 31 35 35 20 34 35 34 2e 34 35 31 43 33 34 2e 31 35 35 20 34 35 34 2e 34 35 31 20 33 34 2e 31 35 35 20 34 35 34 2e 34 35 31 20 33 34 2e 31 35 35 20 34 35 34 2e 34 35 31 4c 34 30 2e 31 33 33 35 20 34 34 38 2e 32 34 37 43 34 30 2e 35 31 36 38 20 34 34 37 2e 38 35 20 34 31 2e 31 34 39 38 20 34 34 37 2e 38 33 38 20 34 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: .283 33.2841 454.375C33.3469 454.468 33.436 454.54 33.5399 454.582C33.6439 454.624 33.758 454.634 33.8675 454.61C33.9771 454.587 34.0772 454.531 34.155 454.451C34.155 454.451 34.155 454.451 34.155 454.451L40.1335 448.247C40.5168 447.85 41.1498 447.838 41.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1024INData Raw: 35 33 31 4c 38 32 31 2e 31 32 39 20 34 36 2e 30 35 34 37 43 38 32 31 2e 35 37 31 20 34 37 2e 37 31 36 34 20 38 32 32 2e 32 33 32 20 34 39 2e 33 31 31 38 20 38 32 33 2e 30 39 36 20 35 30 2e 37 39 38 38 4c 38 32 38 2e 33 31 31 20 35 31 2e 33 38 34 38 43 38 32 38 2e 37 32 37 20 35 31 2e 38 35 34 31 20 38 32 39 2e 31 37 31 20 35 32 2e 32 39 38 33 20 38 32 39 2e 36 34 31 20 35 32 2e 37 31 34 38 4c 38 33 30 2e 32 32 37 20 35 37 2e 39 33 31 36 43 38 33 31 2e 37 31 35 20 35 38 2e 37 38 39 38 20 38 33 33 2e 33 31 31 20 35 39 2e 34 34 36 36 20 38 33 34 2e 39 37 33 20 35 39 2e 38 38 34 38 4c 38 33 39 2e 30 37 34 20 35 36 2e 36 30 39 34 43 38 33 39 2e 37 30 31 20 35 36 2e 36 34 36 35 20 38 34 30 2e 33 33 20 35 36 2e 36 34 36 35 20 38 34 30 2e 39 35 37 20 35 36 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: 531L821.129 46.0547C821.571 47.7164 822.232 49.3118 823.096 50.7988L828.311 51.3848C828.727 51.8541 829.171 52.2983 829.641 52.7148L830.227 57.9316C831.715 58.7898 833.311 59.4466 834.973 59.8848L839.074 56.6094C839.701 56.6465 840.33 56.6465 840.957 56.6
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1400INData Raw: 2e 38 31 32 35 43 38 34 34 2e 33 31 35 20 34 38 2e 38 31 32 35 20 38 34 37 2e 38 31 32 20 34 35 2e 33 31 34 37 20 38 34 37 2e 38 31 32 20 34 31 43 38 34 37 2e 38 31 32 20 33 36 2e 36 38 35 33 20 38 34 34 2e 33 31 35 20 33 33 2e 31 38 37 35 20 38 34 30 20 33 33 2e 31 38 37 35 43 38 33 35 2e 36 38 35 20 33 33 2e 31 38 37 35 20 38 33 32 2e 31 38 38 20 33 36 2e 36 38 35 33 20 38 33 32 2e 31 38 38 20 34 31 43 38 33 32 2e 31 38 38 20 34 35 2e 33 31 34 37 20 38 33 35 2e 36 38 35 20 34 38 2e 38 31 32 35 20 38 34 30 20 34 38 2e 38 31 32 35 5a 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d
                                                                                                                                                                                                                                                                                        Data Ascii: .8125C844.315 48.8125 847.812 45.3147 847.812 41C847.812 36.6853 844.315 33.1875 840 33.1875C835.685 33.1875 832.188 36.6853 832.188 41C832.188 45.3147 835.685 48.8125 840 48.8125Z" stroke="#3843D0" stroke-width="2" stroke-linecap="round" stroke-linejoin=
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC9000INData Raw: 74 79 3d 22 30 2e 35 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 34 5f 31 5f 33 33 32 35 29 22 3e 0a 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 32 22 20 64 3d 22 4d 32 38 34 2e 36 38 38 20 35 38 31 2e 32 35 56 35 39 32 2e 31 38 38 48 32 39 35 2e 36 32 35 4c 32 38 34 2e 36 38 38 20 35 38 31 2e 32 35 5a 22 20 66 69 6c 6c 3d 22 23 33 38 34 33 44 30 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 39 34 2e 30 36 32 20 36 31 38 2e 37 35 48 32 36 35 2e 39 33 38 43 32 36 35 2e 35 32 33 20 36 31 38 2e 37 35 20 32 36 35 2e 31 32 36 20 36 31 38 2e 35 38 35 20 32 36 34 2e 38 33 33 20 36 31 38 2e 32 39 32 43 32 36 34 2e 35 34 20 36 31 37 2e 39 39 39 20 32 36 34 2e 33 37 35 20 36 31 37 2e 36 30 32 20 32 36 34 2e 33 37 35 20 36 31 37 2e 31 38
                                                                                                                                                                                                                                                                                        Data Ascii: ty="0.5" clip-path="url(#clip4_1_3325)"><path opacity="0.2" d="M284.688 581.25V592.188H295.625L284.688 581.25Z" fill="#3843D0"/><path d="M294.062 618.75H265.938C265.523 618.75 265.126 618.585 264.833 618.292C264.54 617.999 264.375 617.602 264.375 617.18
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1067INData Raw: 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 32 5f 31 5f 33 33 32 35 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 31 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 39 30 20 31 37 30 29 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 33 5f 31 5f 33 33 32 35 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 35 30 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 38 31 35 20 31 36 29 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: /clipPath><clipPath id="clip2_1_3325"><rect width="60" height="61" fill="white" transform="translate(90 170)"/></clipPath><clipPath id="clip3_1_3325"><rect width="50" height="50" fill="white" transform="translate(815 16)"/></clipPath><clipPath id="


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        137192.168.2.649904104.17.2.1844435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8a3c62017dd78c54&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cz5hx/0x4AAAAAAAEd9Y5m2ti6x_A8/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                        Content-Length: 113289
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6209ec2c0cae-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 57 4b 4d 56 62 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.WKMVb0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 4d 6f 72 65 25 32 30 49 6e 66 6f 72 6d 61 74 69 6f 6e 2e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f
                                                                                                                                                                                                                                                                                        Data Ascii: tps%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EMore%20Information.%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 72 6e 20 67 28 68 29 7d 2c 27 55 79 6f 53 64 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 67 53 28 36 31 34 29 5d 28 65 51 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 4f 28 65 5b 67 53 28 31 34 31 37 29 5d 28 65 50 2c 63 29 29 7d 7d 2c 65 52 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 54 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 54 3d 67 48 2c 67 3d 7b 7d 2c 67 5b 67 54 28 38 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 67 5b 67 54 28 32 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 67 54 28 37 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                        Data Ascii: rn g(h)},'UyoSd':function(g,h){return g(h)}});try{return e[gS(614)](eQ,c)}catch(g){return eO(e[gS(1417)](eP,c))}},eR=function(f,gT,g,h,i,j,k,l,m){for(gT=gH,g={},g[gT(896)]=function(n,s){return n%s},g[gT(236)]=function(n,s){return n-s},g[gT(746)]=function(
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 3c 69 7d 2c 27 78 65 67 57 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 67 46 55 46 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 51 41 6f 73 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 73 57 61 66 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 71 76 68 61 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 4d 4d 44 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4e 70 6e 5a 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 54 6b 6b 46 75 27 3a 66 75
                                                                                                                                                                                                                                                                                        Data Ascii: <i},'xegWn':function(h,i){return h<<i},'gFUFB':function(h,i){return h&i},'QAosJ':function(h,i){return h&i},'sWafh':function(h,i){return i*h},'qvhax':function(h,i){return h(i)},'iMMDv':function(h,i){return h<i},'NpnZj':function(h,i){return h(i)},'TkkFu':fu
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 31 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 59 28 34 30 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 67 59 28 31 34 38 33 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 7c 4d 2c 64 5b 67 59 28 31 33 30 33 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 59 28 34 30 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 59 28 35 32 39 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 59 28 33 32 33 29 5d 28 31 36 2c 73 29 3b 48 3d 4d 26 31 2e 35 34 7c 48 3c 3c 31 2e 34 39 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 59 28 34 30 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 15)](j,1)?(I=0,G[gY(405)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[gY(1483)](s,F);H=H<<1|M,d[gY(1303)](I,j-1)?(I=0,G[gY(405)](o(H)),H=0):I++,M=0,s++);for(M=C[gY(529)](0),s=0;d[gY(323)](16,s);H=M&1.54|H<<1.49,j-1==I?(I=0,G[gY(405)](o(H)),H=0):I++,M>>=
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 64 5b 67 59 28 31 32 39 29 5d 28 49 2c 6a 2d 31 29 29 7b 47 5b 67 59 28 34 30 35 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 59 28 36 30 39 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 5a 29 7b 72 65 74 75 72 6e 20 67 5a 3d 67 56 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 5a 28 33 33 39 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 30 29 7b 72 65 74 75 72 6e 20 68 30 3d 67 5a 2c 68 5b 68 30 28 35 32 39 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 31 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46
                                                                                                                                                                                                                                                                                        Data Ascii: >>=1,s++);for(;;)if(H<<=1,d[gY(129)](I,j-1)){G[gY(405)](o(H));break}else I++;return G[gY(609)]('')},'j':function(h,gZ){return gZ=gV,h==null?'':''==h?null:f.i(h[gZ(339)],32768,function(i,h0){return h0=gZ,h[h0(529)](i)})},'i':function(i,j,o,h1,s,x,B,C,D,E,F
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 3d 65 28 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 31 28 36 30 39 29 5d 28 27 27 29 7d 69 66 28 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 68 31 28 31 33 38 39 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4d 29 4d 3d 45 2b 45 5b 68 31 28 34 32 34 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 68 31 28 34 30 35 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 68 31 28 39 35 36 29 5d 28 45 2c 4d 5b 68 31 28 34 32 34 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4d 2c 64 5b 68 31 28 38 36 32 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 31 28 31 33 38 39 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67
                                                                                                                                                                                                                                                                                        Data Ascii: =e(J),M=B-1,x--;break;case 2:return D[h1(609)]('')}if(x==0&&(x=Math[h1(1389)](2,C),C++),s[M])M=s[M];else if(B===M)M=E+E[h1(424)](0);else return null;D[h1(405)](M),s[B++]=d[h1(956)](E,M[h1(424)](0)),x--,E=M,d[h1(862)](0,x)&&(x=Math[h1(1389)](2,C),C++)}}},g
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 29 7b 66 6f 72 28 68 38 3d 67 48 2c 69 3d 7b 27 52 69 4b 52 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 38 28 35 30 39 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 68 38 28 33 33 39 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 6c 3d 3d 3d 27 66 27 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 68 38 28 33 33 39 29 5d 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 68 38 28 31 38 30 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 68 38 28 31 32 39 36 29 5d 28 65 5a 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 38 28 34 30 35 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73
                                                                                                                                                                                                                                                                                        Data Ascii: ){for(h8=gH,i={'RiKRh':function(n,o){return n(o)}},j=Object[h8(509)](h),k=0;k<j[h8(339)];k++)if(l=j[k],l==='f'&&(l='N'),g[l]){for(m=0;m<h[j[k]][h8(339)];-1===g[l][h8(180)](h[j[k]][m])&&(i[h8(1296)](eZ,h[j[k]][m])||g[l][h8(405)]('o.'+h[j[k]][m])),m++);}els
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 62 28 31 34 33 31 29 5d 28 68 62 28 35 39 32 29 2c 68 62 28 31 31 39 37 29 29 2c 73 3d 7b 7d 2c 73 5b 68 62 28 37 30 33 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 68 62 28 39 37 39 29 5d 3d 6b 2c 78 3d 4a 53 4f 4e 5b 68 62 28 37 39 34 29 5d 28 73 29 2c 42 3d 65 53 5b 68 62 28 33 31 36 29 5d 28 78 29 5b 68 62 28 31 34 34 35 29 5d 28 27 2b 27 2c 68 62 28 38 34 33 29 29 2c 6e 5b 68 62 28 39 38 37 29 5d 28 6a 5b 68 62 28 31 31 34 39 29 5d 28 27 76 5f 27 2c 65 4d 5b 68 62 28 32 39 31 29 5d 5b 68 62 28 31 31 32 35 29 5d 29 2b 27 3d 27 2b 42 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 65 4d 5b 67 48 28 31 31 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 68 63 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c 73 2c 78 2c 6d 29 7b 69 66 28 68 63 3d 67 48 2c
                                                                                                                                                                                                                                                                                        Data Ascii: b(1431)](hb(592),hb(1197)),s={},s[hb(703)]=f,s.cc=g,s[hb(979)]=k,x=JSON[hb(794)](s),B=eS[hb(316)](x)[hb(1445)]('+',hb(843)),n[hb(987)](j[hb(1149)]('v_',eM[hb(291)][hb(1125)])+'='+B)}catch(C){}},eM[gH(1168)]=function(d,e,f,g,h,hc,i,j,k,l,o,s,x,m){if(hc=gH,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 32 39 31 29 5d 5b 68 66 28 33 30 33 29 5d 2c 78 5b 68 66 28 31 33 34 29 5d 3d 73 5b 68 66 28 34 31 36 29 5d 2c 78 5b 68 66 28 32 37 39 29 5d 5b 68 66 28 31 31 39 35 29 5d 28 78 2c 27 2a 27 29 29 3a 65 4d 5b 68 66 28 34 37 37 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 63 28 35 36 32 29 5d 5b 68 63 28 37 30 39 29 5d 28 6a 5b 68 63 28 31 32 35 31 29 5d 2c 6d 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 33 3d 7b 7d 2c 66 33 5b 67 48 28 34 33 39 29 5d 3d 66 32 2c 65 4d 5b 67 48 28 31 31 32 30 29 5d 3d 66 33 2c 66 35 3d 65 4d 5b 67 48 28 32 39 31 29 5d 5b 67 48 28 39 39 39 29 5d 5b 67 48 28 31 33 30 35 29 5d 2c 66 36 3d 65 4d 5b 67 48 28 32 39 31 29 5d 5b 67 48 28 39 39 39 29 5d 5b 67 48 28 31 32 36 39 29 5d 2c 66 69 3d 21 5b 5d 2c 66 76 3d 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                        Data Ascii: 291)][hf(303)],x[hf(134)]=s[hf(416)],x[hf(279)][hf(1195)](x,'*')):eM[hf(477)]()},1e3),eM[hc(562)][hc(709)](j[hc(1251)],m);return![]},f3={},f3[gH(439)]=f2,eM[gH(1120)]=f3,f5=eM[gH(291)][gH(999)][gH(1305)],f6=eM[gH(291)][gH(999)][gH(1269)],fi=![],fv=undefin


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        138192.168.2.649905104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC545OUTGET /static/lottieFiles/homepage/Tetris.json HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Age: 28197
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Tetris.json"
                                                                                                                                                                                                                                                                                        etag: W/"338b1afd66cd55d850d2869a02949451"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/lottieFiles/homepage/Tetris.json
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::4xfqt-1721074090587-34ea22234f81
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c6209e88bc40c-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC774INData Raw: 37 64 34 63 0d 0a 7b 0a 20 20 22 76 22 3a 20 22 34 2e 38 2e 30 22 2c 0a 20 20 22 6d 65 74 61 22 3a 20 7b 20 22 67 22 3a 20 22 4c 6f 74 74 69 65 46 69 6c 65 73 20 41 45 20 33 2e 34 2e 35 22 2c 20 22 61 22 3a 20 22 22 2c 20 22 6b 22 3a 20 22 22 2c 20 22 64 22 3a 20 22 22 2c 20 22 74 63 22 3a 20 22 22 20 7d 2c 0a 20 20 22 66 72 22 3a 20 33 30 2c 0a 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 22 6f 70 22 3a 20 31 34 32 2c 0a 20 20 22 77 22 3a 20 31 34 34 31 2c 0a 20 20 22 68 22 3a 20 36 34 30 2c 0a 20 20 22 6e 6d 22 3a 20 22 54 65 74 72 69 73 22 2c 0a 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 22 61 73 73 65 74 73 22 3a 20 5b 5d 2c 0a 20 20 22 6c 61 79 65 72 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 69
                                                                                                                                                                                                                                                                                        Data Ascii: 7d4c{ "v": "4.8.0", "meta": { "g": "LottieFiles AE 3.4.5", "a": "", "k": "", "d": "", "tc": "" }, "fr": 30, "ip": 0, "op": 142, "w": 1441, "h": 640, "nm": "Tetris", "ddd": 0, "assets": [], "layers": [ { "ddd": 0, "i
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 32 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 30 2c 20 30 2c 20 30 5d 2c 20 22 69 78 22 3a 20 31 20 7d 2c 0a 20 20 20 20 20 20 20 20 22 73 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 5b 31 30 30 2c 20 31 30 30 2c 20 31 30 30 5d 2c 20 22 69 78 22 3a 20 36 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 22 61 6f 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 69 70 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 6f 70 22 3a 20 31 34 32 2c 0a 20 20 20 20 20 20 22 73 74 22 3a 20 2d 38 2c 0a 20 20 20 20 20 20 22 62 6d 22 3a 20 30 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 64 64 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 69 6e 64 22 3a 20 32 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: 2 }, "a": { "a": 0, "k": [0, 0, 0], "ix": 1 }, "s": { "a": 0, "k": [100, 100, 100], "ix": 6 } }, "ao": 0, "ip": 0, "op": 142, "st": -8, "bm": 0 }, { "ddd": 0, "ind": 2,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2e 33 30 37 2c 20 30 2e 34 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 2e 36 31 35 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 35 35 34 2c 20 30 2e 35 35 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 35 33 37 2c 20 30 2e 32 34 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 39 35 31 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 39 30 36 2c 20 2d 30 2e 33 36 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 36 31 35 2c 20 2d 30 2e 38 36 5d 2c 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: [0.307, 0.43], [0, 0.615], [-0.554, 0.553], [-1.537, 0.246], [-2.951, 0], [-1.906, -0.369], [-0.615, -0.86],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 32 37 39 2c 20 30 2e 39 39 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 39 30 36 2c 20 33 2e 30 31 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 33 2e 35 30 34 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 31 30 37 2c 20 2d 32 2e 34 35 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 37 36 36 2c 20 2d
                                                                                                                                                                                                                                                                                        Data Ascii: [0, 0], [0, 0], [-2.279, 0.991], [-1.906, 3.012], [0, 3.504] ], "o": [ [-1.107, -2.459], [-2.766, -
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 33 2e 38 37 33 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 38 34 34 2c 20 2d 30 2e 33 30 37 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 30 2e 35 35 34 2c 20 2d 30 2e 37 39 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 35 2e 32 32 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 2e 34 35 39 2c 20 33 2e 32 35 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: 3.873, 0], [-1.844, -0.307], [-0.554, -0.799], [0, 0], [0, 0], [0, 0], [0, 5.226], [2.459, 3.258],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 20 20 20 20 20 5b 2d 36 2e 31 37 39 2c 20 2d 33 31 2e 35 36 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 34 2e 32 39 34 2c 20 2d 33 30 2e 30 36 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 33 2e 35 31 36 2c 20 2d 32 35 2e 33 35 39 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 38 2e 35 38 38 2c 20 2d 31 38 2e 39 30 34 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 33 30 2e 31 35 35 2c 20 2d 31 31 2e 36 32 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 38 2e 32 31 39 2c 20 2d 32 2e 39 35 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 32 2e 34 30 39 2c 20 33 2e 30
                                                                                                                                                                                                                                                                                        Data Ascii: [-6.179, -31.56], [-14.294, -30.062], [-23.516, -25.359], [-28.588, -18.904], [-30.155, -11.62], [-28.219, -2.951], [-22.409, 3.0
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 31 30 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6d 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 67 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 22 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 2c 20 30 2e 32 2c 20 30 2c 20 30 2e 36 32 2c 20 30 2e 35 2c 20 30 2e 36 2c 20 30 2e 31 38 34 2c
                                                                                                                                                                                                                                                                                        Data Ascii: "o": { "a": 0, "k": 100, "ix": 10 }, "r": 1, "bm": 0, "g": { "p": 3, "k": { "a": 0, "k": [ 0, 0.2, 0, 0.62, 0.5, 0.6, 0.184,
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 22 69 6e 64 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 22 3a 20 22 73 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 61 22 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 31 2e 37 31 31 2c 20 2d 30 2e 39 39 34 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 30 2c 20 2d 31 2e 39 36 34 5d 2c 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: "ind": 0, "ty": "sh", "ix": 1, "ks": { "a": 0, "k": { "i": [ [-1.711, -0.994], [0, 0], [0, -1.964],
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 5b 2d 36 37 2e 38 31 38 2c 20 2d 33 36 2e 32 32 33 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 36 35 2e 30 37 36 2c 20 2d 34 30 2e 39 38 38 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2d 32 2e 37 36 38 2c 20 2d 37 37 2e 31 37 36 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 22 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 78 22 3a 20 32 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 50 61 74 68 20 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 6e
                                                                                                                                                                                                                                                                                        Data Ascii: [-67.818, -36.223], [-65.076, -40.988], [-2.768, -77.176] ], "c": true }, "ix": 2 }, "nm": "Path 1", "mn
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 5b 31 30 30 2c 20 31 30 30 5d 2c 20 22 69 78 22 3a 20 33 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 36 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6f 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 31 30 30 2c 20 22 69 78 22 3a 20 37 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 6b 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 34 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 61 22 3a 20 7b 20 22 61 22 3a 20 30 2c 20 22 6b 22 3a 20 30 2c 20 22 69 78 22 3a 20 35 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 6d 22 3a 20 22 54 72 61 6e 73 66 6f 72 6d 22 0a 20 20 20
                                                                                                                                                                                                                                                                                        Data Ascii: [100, 100], "ix": 3 }, "r": { "a": 0, "k": 0, "ix": 6 }, "o": { "a": 0, "k": 100, "ix": 7 }, "sk": { "a": 0, "k": 0, "ix": 4 }, "sa": { "a": 0, "k": 0, "ix": 5 }, "nm": "Transform"


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        139192.168.2.649907104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1073OUTGET /static/navigation/icons/NewsletterXP.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="NewsletterXP.svg"
                                                                                                                                                                                                                                                                                        etag: W/"b29be3e56ce229c9d40337cb8a4e2eca"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/NewsletterXP.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::lnmmx-1721074090652-2ed5292602aa
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620a4e084264-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC801INData Raw: 34 38 31 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 30 5f 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 33 20 35 31 2e 35 43 31 30 33 20 32 33 2e 30 35 37 33 20 37 39 2e 39 34 32 37 20 30 20 35 31 2e 35 20 30 43 32 33 2e 30 35 37 33 20 30 20 30 20 32 33 2e 30 35 37 33 20 30 20 35 31 2e 35 43 30 20 37 39 2e 39 34 32 37 20 32 33 2e 30 35 37 33 20 31 30 33 20 35 31 2e 35 20 31 30 33 43 37 39 2e 39 34 32 37 20 31 30 33 20
                                                                                                                                                                                                                                                                                        Data Ascii: 481<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_0_3)"><path d="M103 51.5C103 23.0573 79.9427 0 51.5 0C23.0573 0 0 23.0573 0 51.5C0 79.9427 23.0573 103 51.5 103C79.9427 103
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC359INData Raw: 35 20 35 34 2e 37 31 36 35 43 35 30 2e 36 36 36 36 20 35 34 2e 37 31 36 35 20 34 39 2e 38 34 39 36 20 35 34 2e 34 38 35 31 20 34 39 2e 31 34 20 35 34 2e 30 34 38 4c 33 34 2e 31 34 20 34 34 2e 38 32 43 33 33 2e 34 38 35 38 20 34 34 2e 34 31 37 31 20 33 32 2e 39 34 35 37 20 34 33 2e 38 35 33 34 20 33 32 2e 35 37 31 31 20 34 33 2e 31 38 32 36 43 33 32 2e 31 39 36 35 20 34 32 2e 35 31 31 38 20 33 31 2e 39 39 39 39 20 34 31 2e 37 35 36 33 20 33 32 20 34 30 2e 39 38 38 56 34 30 2e 35 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66
                                                                                                                                                                                                                                                                                        Data Ascii: 5 54.7165C50.6666 54.7165 49.8496 54.4851 49.14 54.048L34.14 44.82C33.4858 44.4171 32.9457 43.8534 32.5711 43.1826C32.1965 42.5118 31.9999 41.7563 32 40.988V40.5" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/></g><def
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        140192.168.2.649906104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1069OUTGET /static/navigation/icons/glossary.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:11 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:11 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="glossary.svg"
                                                                                                                                                                                                                                                                                        etag: W/"efd8c3b3a2d20532195284c1149ac97e"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/glossary.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::xf68x-1721074090767-5f2e0ed37968
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620a784b41c0-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:11 UTC809INData Raw: 34 32 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 30 5f 33 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 30 5f 33 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 42e<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_0_3)"><mask id="mask0_0_3" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><pat
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:11 UTC268INData Raw: 30 39 35 20 36 34 2e 35 20 36 34 2e 30 31 32 43 35 39 2e 37 30 32 31 20 36 34 2e 30 30 35 33 20 35 35 2e 30 37 31 35 20 36 35 2e 37 38 32 31 20 35 31 2e 35 20 36 39 4d 35 31 2e 35 20 33 37 2e 39 38 38 56 36 39 22 20 73 74 72 6f 6b 65 3d 22 23 33 38 34 33 44 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 30 5f 33 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65
                                                                                                                                                                                                                                                                                        Data Ascii: 095 64.5 64.012C59.7021 64.0053 55.0715 65.7821 51.5 69M51.5 37.988V69" stroke="#3843D0" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/></g><defs><clipPath id="clip0_0_3"><rect width="103" height="103" fill="white"/></clipPath></de
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        141192.168.2.649908104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1051OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/overtime.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 7934
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c620ac8b178e2-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfOEDAtLsyRUHxbKc7tKOKNS8bCKIGQbnHZSzCjnizDQ:aef5ed2b3a65e8afd665c214903830c6"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:33 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ram/e q=0 n=0+0 c=0+0 v=2024.6.0 l=7934
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 30 20 38 30 22 20 77 69 64 74 68 3d 22 31 31 30 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 34 2e 35 36 32 31 20 32 36 2e 36 31 35 36 43 33 34 2e 35 36 32 31 20 32 33 2e 37 31 33 38 20 33 34 2e 35 34 39 38 20 32 30 2e 38 31 32 31 20 33 34 2e 35 36 34 39 20 31 37 2e 39 31 30 34 43 33 34 2e 35 39 37 38 20 31 31 2e 33 31 38 33 20 33 38 2e 35 36 36 36 20 35 2e 36 31 37 30 34 20 34 34 2e 37 31 31 32 20 33 2e 33 32
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="80" viewBox="0 0 110 80" width="110"><path d="M34.5621 26.6156C34.5621 23.7138 34.5498 20.8121 34.5649 17.9104C34.5978 11.3183 38.5666 5.61704 44.7112 3.32
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 36 34 33 32 43 37 31 2e 33 30 37 38 20 32 36 2e 36 34 33 32 20 37 31 2e 33 31 38 38 20 32 36 2e 36 34 33 32 20 37 31 2e 33 32 38 34 20 32 36 2e 36 34 33 32 43 37 31 2e 33 32 38 34 20 32 33 2e 38 35 30 36 20 37 31 2e 33 33 36 36 20 32 31 2e 30 35 36 36 20 37 31 2e 33 32 32 39 20 31 38 2e 32 36 34 43 37 31 2e 33 31 38 37 20 31 37 2e 35 38 34 34 20 37 31 2e 32 39 32 37 20 31 36 2e 38 39 38 20 37 31 2e 31 38 35 36 20 31 36 2e 32 32 39 36 43 37 30 2e 32 34 31 31 20 31 30 2e 33 36 32 36 20 36 35 2e 36 35 36 20 36 2e 31 39 32 39 37 20 35 39 2e 37 33 39 32 20 35 2e 39 37 34 37 35 43 35 36 2e 33 30 34 35 20 35 2e 38 34 37 36 39 20 35 32 2e 38 35 36 20 35 2e 38 34 32 31 37 20 34 39 2e 34 32 31 33 20 35 2e 39 38 30 32 38 43 34 32 2e 39 32 39 33 20 36 2e 32 34 32
                                                                                                                                                                                                                                                                                        Data Ascii: .6432C71.3078 26.6432 71.3188 26.6432 71.3284 26.6432C71.3284 23.8506 71.3366 21.0566 71.3229 18.264C71.3187 17.5844 71.2927 16.898 71.1856 16.2296C70.2411 10.3626 65.656 6.19297 59.7392 5.97475C56.3045 5.84769 52.856 5.84217 49.4213 5.98028C42.9293 6.242
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 37 2e 34 30 39 37 20 38 30 2e 32 32 36 38 20 36 37 2e 31 38 38 37 43 38 30 2e 32 30 37 36 20 36 37 2e 34 31 32 34 20 38 30 2e 31 39 31 31 20 36 37 2e 35 32 35 37 20 38 30 2e 31 39 31 31 20 36 37 2e 36 33 39 43 38 30 2e 31 38 39 37 20 36 39 2e 39 39 35 31 20 38 30 2e 31 39 36 36 20 37 32 2e 33 35 31 33 20 38 30 2e 31 38 32 39 20 37 34 2e 37 30 38 39 43 38 30 2e 31 38 31 35 20 37 35 2e 30 34 38 37 20 38 30 2e 32 37 39 20 37 35 2e 31 36 36 31 20 38 30 2e 36 31 38 20 37 35 2e 31 34 32 36 43 38 31 2e 30 31 38 39 20 37 35 2e 31 31 35 20 38 31 2e 34 32 32 35 20 37 35 2e 31 33 35 37 20 38 31 2e 38 35 30 38 20 37 35 2e 31 33 35 37 56 37 37 2e 36 30 39 32 48 37 36 2e 32 37 35 39 56 37 35 2e 31 34 35 33 48 37 37 2e 36 36 39 33 56 36 34 2e 30 34 33 39 48 37 36 2e 32
                                                                                                                                                                                                                                                                                        Data Ascii: 7.4097 80.2268 67.1887C80.2076 67.4124 80.1911 67.5257 80.1911 67.639C80.1897 69.9951 80.1966 72.3513 80.1829 74.7089C80.1815 75.0487 80.279 75.1661 80.618 75.1426C81.0189 75.115 81.4225 75.1357 81.8508 75.1357V77.6092H76.2759V75.1453H77.6693V64.0439H76.2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 37 36 39 5a 4d 34 36 2e 35 39 32 20 36 39 2e 35 34 34 39 43 34 36 2e 36 34 39 36 20 36 39 2e 35 34 34 39 20 34 36 2e 36 39 34 39 20 36 39 2e 35 35 37 33 20 34 36 2e 37 32 37 39 20 36 39 2e 35 34 33 35 43 34 38 2e 34 33 35 36 20 36 38 2e 37 39 30 38 20 35 30 2e 31 34 34 38 20 36 38 2e 30 33 39 34 20 35 31 2e 38 34 35 37 20 36 37 2e 32 37 31 35 43 35 31 2e 39 34 33 31 20 36 37 2e 32 32 37 34 20 35 32 2e 30 32 38 32 20 36 37 2e 30 34 36 34 20 35 32 2e 30 33 32 34 20 36 36 2e 39 32 34 39 43 35 32 2e 30 35 31 36 20 36 36 2e 33 36 38 33 20 35 32 2e 30 34 30 36 20 36 35 2e 38 31 30 33 20 35 32 2e 30 34 30 36 20 36 35 2e 32 35 32 34 43 35 32 2e 30 34 30 36 20 36 34 2e 38 35 30 34 20 35 32 2e 30 34 30 36 20 36 34 2e 34 34 38 35 20 35 32 2e 30 34 30 36 20 36 34 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 769ZM46.592 69.5449C46.6496 69.5449 46.6949 69.5573 46.7279 69.5435C48.4356 68.7908 50.1448 68.0394 51.8457 67.2715C51.9431 67.2274 52.0282 67.0464 52.0324 66.9249C52.0516 66.3683 52.0406 65.8103 52.0406 65.2524C52.0406 64.8504 52.0406 64.4485 52.0406 64.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 34 30 2e 39 37 34 35 20 36 31 2e 35 32 36 31 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 2e 37 32 31 34 39 20 36 39 2e 36 36 32 33 43 32 2e 37 32 31 34 39 20 36 37 2e 39 37 33 32 20 32 2e 37 31 37 33 37 20 36 36 2e 32 38 34 31 20 32 2e 37 32 35 36 31 20 36 34 2e 35 39 35 43 32 2e 37 32 36 39 38 20 36 34 2e 32 35 35 32 20 32 2e 37 34 34 38 33 20 36 33 2e 39 31 31 33 20 32 2e 38 30 32 34 38 20 36 33 2e 35 37 38 35 43 33 2e 30 32 37 36 32 20 36 32 2e 32 37 34 37 20 33 2e 39 32 36 38 20 36 31 2e 35 33 33 20 35 2e 33 37 33 37 33 20 36 31 2e 35 30 38 32 43 37 2e 30 36 36 33 39 20 36 31 2e 34 38 30 35 20 38 2e 37 35 39 30 34 20 36 31 2e 34 37 37 38 20 31 30 2e 34 35 31 37 20 36 31 2e 35 30 36 38 43 31 31 2e 38 32
                                                                                                                                                                                                                                                                                        Data Ascii: 40.9745 61.5261Z" fill="#060419"/><path d="M2.72149 69.6623C2.72149 67.9732 2.71737 66.2841 2.72561 64.595C2.72698 64.2552 2.74483 63.9113 2.80248 63.5785C3.02762 62.2747 3.9268 61.533 5.37373 61.5082C7.06639 61.4805 8.75904 61.4778 10.4517 61.5068C11.82
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 32 30 2e 39 36 31 39 20 37 33 2e 37 39 31 39 4c 32 30 2e 39 36 30 35 20 37 33 2e 37 39 30 35 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 30 2e 34 38 34 35 20 36 34 2e 30 33 34 32 48 35 38 2e 34 35 56 36 35 2e 39 35 34 48 35 35 2e 39 35 37 56 36 31 2e 35 32 32 48 36 37 2e 35 37 30 39 56 36 35 2e 39 34 31 36 48 36 35 2e 31 32 37 33 56 36 34 2e 30 35 34 39 48 36 33 2e 30 34 34 38 56 37 35 2e 31 31 32 32 48 36 34 2e 36 37 31 35 56 37 37 2e 36 31 36 31 48 35 38 2e 38 34 39 35 56 37 35 2e 31 34 31 32 48 36 30 2e 34 38 34 35 56 36 34 2e 30 33 35 36 56 36 34 2e 30 33 34 32 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 34 2e 38 33 31 35 20 36 31 2e 35 32 33 34 56 36 34
                                                                                                                                                                                                                                                                                        Data Ascii: 20.9619 73.7919L20.9605 73.7905Z" fill="#060419"/><path d="M60.4845 64.0342H58.45V65.954H55.957V61.522H67.5709V65.9416H65.1273V64.0549H63.0448V75.1122H64.6715V77.6161H58.8495V75.1412H60.4845V64.0356V64.0342Z" fill="#060419"/><path d="M74.8315 61.5234V64
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC289INData Raw: 39 36 20 31 37 2e 36 38 36 37 43 36 35 2e 31 39 37 34 20 31 34 2e 32 34 30 38 20 36 32 2e 36 33 33 31 20 31 31 2e 37 32 37 31 20 35 39 2e 32 30 36 36 20 31 31 2e 36 38 38 35 43 35 36 2e 31 35 39 20 31 31 2e 36 35 33 39 20 35 33 2e 31 31 31 34 20 31 31 2e 36 37 33 33 20 35 30 2e 30 36 33 37 20 31 31 2e 36 38 34 33 43 34 38 2e 38 33 31 20 31 31 2e 36 38 38 35 20 34 37 2e 36 37 33 37 20 31 32 2e 30 31 30 33 20 34 36 2e 36 34 36 39 20 31 32 2e 37 30 35 43 34 34 2e 37 32 33 36 20 31 34 2e 30 30 34 36 20 34 33 2e 38 36 34 32 20 31 35 2e 38 37 34 36 20 34 33 2e 38 35 34 36 20 31 38 2e 31 36 35 39 43 34 33 2e 38 34 33 36 20 32 30 2e 39 38 36 31 20 34 33 2e 38 35 31 38 20 32 33 2e 38 30 36 34 20 34 33 2e 38 35 31 38 20 32 36 2e 36 32 36 36 4c 34 33 2e 38 35 30 35
                                                                                                                                                                                                                                                                                        Data Ascii: 96 17.6867C65.1974 14.2408 62.6331 11.7271 59.2066 11.6885C56.159 11.6539 53.1114 11.6733 50.0637 11.6843C48.831 11.6885 47.6737 12.0103 46.6469 12.705C44.7236 14.0046 43.8642 15.8746 43.8546 18.1659C43.8436 20.9861 43.8518 23.8064 43.8518 26.6266L43.8505


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        142192.168.2.649912104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC655OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/stocktwits.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 3928
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c620ad8127d05-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfsDZd9M0ZjERbmkr6ATHC5HW9dsIHsvkmP2ylDaztDQ:6de3950a130f1fcd7259054d384e327f"
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 06 Apr 2024 00:30:14 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=22+0 c=0+0 v=2024.6.0 l=3928
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 33 20 32 34 22 20 77 69 64 74 68 3d 22 31 31 33 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 32 34 5f 38 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 39 30 33 20 31 38 2e 39 30 32 35 48 31 36 2e 31 35 38 31 43 31 36 2e 34 32 34 36 20 32 30 2e 32 34 35 20 31 37 2e 32 33 35 34 20 32 30 2e 39 36 37 35 20 31 39 2e 30 33 36 36 20 32 30 2e 39 36 37 35 43 32 30 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="24" viewBox="0 0 113 24" width="113"><g clip-path="url(#clip0_24_83)"><path d="M12.6903 18.9025H16.1581C16.4246 20.245 17.2354 20.9675 19.0366 20.9675C20.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 31 39 36 38 20 32 33 2e 32 34 31 34 20 32 36 2e 37 39 38 34 20 32 32 2e 32 32 33 20 32 36 2e 37 38 34 33 20 32 30 2e 33 31 39 33 56 31 36 2e 30 33 38 31 48 32 35 2e 36 30 33 32 56 31 33 2e 36 34 37 37 48 32 36 2e 37 38 34 33 56 31 31 2e 36 38 35 32 4c 33 30 2e 36 33 36 34 20 31 30 2e 30 31 38 35 56 31 33 2e 36 36 33 31 48 33 32 2e 31 37 31 56 31 36 2e 30 35 33 35 48 33 30 2e 35 37 36 31 56 32 30 2e 33 34 38 38 43 33 30 2e 35 37 36 31 20 32 30 2e 37 30 32 34 20 33 30 2e 37 36 38 33 20 32 30 2e 38 37 39 31 20 33 31 2e 31 33 37 32 20 32 30 2e 38 37 39 31 48 33 32 2e 31 32 36 32 56 32 33 2e 34 30 32 38 4c 32 39 2e 33 36 36 38 20 32 33 2e 34 30 34 31 5a 4d 33 32 2e 37 33 30 38 20 31 38 2e 35 33 33 36 43 33 32 2e 37 33 30 38 20 31 35 2e 34 30 34 20 33 34 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 1968 23.2414 26.7984 22.223 26.7843 20.3193V16.0381H25.6032V13.6477H26.7843V11.6852L30.6364 10.0185V13.6631H32.171V16.0535H30.5761V20.3488C30.5761 20.7024 30.7683 20.8791 31.1372 20.8791H32.1262V23.4028L29.3668 23.4041ZM32.7308 18.5336C32.7308 15.404 34.8
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 33 2e 36 36 33 31 48 37 34 2e 31 39 36 37 56 31 36 2e 30 35 33 35 48 37 32 2e 35 38 37 37 56 32 30 2e 33 34 38 38 43 37 32 2e 35 38 37 37 20 32 30 2e 37 30 32 34 20 37 32 2e 37 37 39 39 20 32 30 2e 38 37 39 31 20 37 33 2e 31 34 38 38 20 32 30 2e 38 37 39 31 48 37 34 2e 31 33 37 38 56 32 33 2e 34 30 32 38 4c 37 31 2e 33 39 31 32 20 32 33 2e 34 30 34 31 5a 4d 38 30 2e 30 31 33 39 20 31 38 2e 35 39 32 35 4c 38 31 2e 35 31 39 31 20 31 33 2e 36 34 37 37 48 38 34 2e 37 32 31 37 4c 38 36 2e 31 38 32 20 31 38 2e 36 33 36 31 4c 38 37 2e 34 38 32 33 20 31 33 2e 36 34 39 48 39 30 2e 36 36 39 35 4c 38 37 2e 35 31 31 38 20 32 33 2e 34 30 32 38 48 38 34 2e 32 37 38 34 4c 38 32 2e 36 38 34 38 20 31 38 2e 30 30 31 39 4c 38 31 2e 30 38 39 39 20 32 33 2e 34 30 32 38 48 37
                                                                                                                                                                                                                                                                                        Data Ascii: 3.6631H74.1967V16.0535H72.5877V20.3488C72.5877 20.7024 72.7799 20.8791 73.1488 20.8791H74.1378V23.4028L71.3912 23.4041ZM80.0139 18.5925L81.5191 13.6477H84.7217L86.182 18.6361L87.4823 13.649H90.6695L87.5118 23.4028H84.2784L82.6848 18.0019L81.0899 23.4028H7
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC390INData Raw: 39 39 36 33 39 4c 34 2e 30 38 36 39 20 36 2e 37 31 32 31 38 4c 39 2e 38 31 33 31 33 20 39 2e 34 31 32 36 4c 39 2e 38 32 37 32 32 20 31 32 2e 37 33 33 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 38 32 37 32 32 20 31 36 2e 32 30 31 36 4c 30 2e 30 34 33 39 35 31 32 20 32 31 2e 33 33 36 4c 30 2e 30 32 38 35 37 38 38 20 31 38 2e 30 34 36 33 4c 35 2e 35 39 32 31 32 20 31 35 2e 33 31 35 31 4c 30 2e 30 31 34 34 38 37 34 20 31 32 2e 36 34 34 32 4c 2d 30 2e 30 30 30 38 38 35 30 31 20 39 2e 32 39 34 32 38 4c 39 2e 38 31 31 38 34 20 31 34 2e 33 35 36 39 4c 39 2e 38 32 37 32 32 20 31 36 2e 32 30 31 36 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61
                                                                                                                                                                                                                                                                                        Data Ascii: 99639L4.0869 6.71218L9.81313 9.4126L9.82722 12.733Z" fill="#060419"/><path d="M9.82722 16.2016L0.0439512 21.336L0.0285788 18.0463L5.59212 15.3151L0.0144874 12.6442L-0.00088501 9.29428L9.81184 14.3569L9.82722 16.2016Z" fill="#060419"/></g><defs><clipPa


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        143192.168.2.649920104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1068OUTGET /static/navigation/icons/compare.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="compare.svg"
                                                                                                                                                                                                                                                                                        etag: W/"cd788b05a4794201456a8a9a363f2d8f"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/compare.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::7wt29-1721074090771-f15811cf8223
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620b0b4c4268-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC811INData Raw: 36 30 39 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 30 5f 33 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 30 5f 33 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 609<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_0_3)"><mask id="mask0_0_3" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><pat
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC741INData Raw: 34 2e 31 35 36 32 20 33 37 2e 33 31 38 37 4c 36 39 2e 30 36 38 38 20 35 37 2e 34 33 43 36 39 2e 32 39 37 35 20 35 38 2e 33 36 35 36 20 36 38 2e 38 37 20 35 39 2e 33 35 37 35 20 36 37 2e 39 36 34 34 20 35 39 2e 36 38 33 38 43 36 36 2e 37 34 32 37 20 36 30 2e 31 32 32 32 20 36 35 2e 34 35 34 32 20 36 30 2e 33 34 35 35 20 36 34 2e 31 35 36 32 20 36 30 2e 33 34 33 38 43 36 32 2e 38 35 38 33 20 36 30 2e 33 34 35 35 20 36 31 2e 35 36 39 38 20 36 30 2e 31 32 32 32 20 36 30 2e 33 34 38 31 20 35 39 2e 36 38 33 38 43 35 39 2e 34 34 32 35 20 35 39 2e 33 35 37 35 20 35 39 2e 30 31 35 20 35 38 2e 33 36 35 36 20 35 39 2e 32 34 31 39 20 35 37 2e 34 33 4c 36 34 2e 31 35 36 32 20 33 37 2e 33 32 30 36 56 33 37 2e 33 31 38 37 5a 4d 33 38 2e 38 34 33 38 20 33 37 2e 33 31 38
                                                                                                                                                                                                                                                                                        Data Ascii: 4.1562 37.3187L69.0688 57.43C69.2975 58.3656 68.87 59.3575 67.9644 59.6838C66.7427 60.1222 65.4542 60.3455 64.1562 60.3438C62.8583 60.3455 61.5698 60.1222 60.3481 59.6838C59.4425 59.3575 59.015 58.3656 59.2419 57.43L64.1562 37.3206V37.3187ZM38.8438 37.318
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        144192.168.2.649919104.18.68.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1071OUTGET /static/navigation/icons/calculator.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/?utm_source=external_embed&utm_content=02cd6f46-d426-4cf8-9558-f929eddfd1ec&publication_id=7238af3e-e3ab-4289-be44-bef5783003dd
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 759
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="calculator.svg"
                                                                                                                                                                                                                                                                                        etag: "e03a7661b8ac2f15921bc9ab85f530ea"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/calculator.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::lnnhp-1721074090771-26c8ffac610d
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620af84818a1-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC759INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 72 78 3d 22 35 31 2e 35 22 20 66 69 6c 6c 3d 22 23 46 37 46 35 46 46 22 2f 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 38 30 39 5f 31 32 30 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 32 20 37 30 2e 37 35 43 36 32 2e 33 35 35 33 20 37 30 2e 37 35 20 37 30 2e 37 35 20 36 32 2e 33 35 35 33 20 37 30 2e 37 35 20 35 32 43 37 30 2e 37 35
                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="103" height="103" rx="51.5" fill="#F7F5FF"/><g clip-path="url(#clip0_809_120)"><path d="M52 70.75C62.3553 70.75 70.75 62.3553 70.75 52C70.75


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        145192.168.2.649921104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1051OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/madhappy.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://www.beehiiv.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg; cf_clearance=WFB_yOQrTo4j.QgHG36gv7ovDuvyPQGDsm805WzxLgU-1721074075-1.0.1.1-IJegLUCZxJdNQlGohrK.oUzC12Re.Qo2jR3YEXrLxZdQl8JCC4.iv6f0CP0D9l56eDpRbD9FifKpU9I4AyHn1A
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 7603
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c620affa103d5-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfeRL0yXXNJgh1woV2nTrs0BX8CKIGQbnHZSzCjnizDQ:7a74fb9b028156b00e06508b52bb2388"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:27 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=15+0 c=0+5 v=2024.6.0 l=7603
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 33 20 34 32 22 20 77 69 64 74 68 3d 22 31 34 33 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 33 32 36 29 22 3e 0a 3c 6d 61 73 6b 20 68 65 69 67 68 74 3d 22 34 32 22 20 69 64 3d 22 6d 61 73 6b 30 5f 31 5f 33 32 36 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 143 42" width="143"><g clip-path="url(#clip0_1_326)"><mask height="42" id="mask0_1_326" maskUnits="userSpaceOnUse" style="mask-type:alpha
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 57 43 41 4d 41 41 41 42 43 62 56 74 55 41 41 41 43 2f 56 42 4d 56 45 56 48 63 45 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                                                        Data Ascii: ref="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABWCAMAAABCbVtUAAAC/VBMVEVHcEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2b 36 30 34 77 45 63 54 4e 61 62 74 36 33 6c 54 4a 6a 5a 6e 5a 69 62 34 65 59 70 32 69 61 52 72 4e 4f 4d 63 31 37 49 46 32 54 31 4e 39 38 6f 70 39 71 70 48 4b 58 6a 6e 39 39 57 48 68 36 5a 32 32 55 2b 50 78 54 39 35 62 6c 5a 50 6e 36 42 68 73 44 30 4c 6d 51 67 6f 77 57 6f 76 38 41 41 41 39 71 53 55 52 42 56 48 69 63 37 56 78 33 65 46 58 46 45 74 38 6b 6b 41 41 42 51 67 38 42 67 51 41 68 6b 46 43 6c 68 4a 49 41 41 55 49 6e 39 4e 35 45 45 52 58 70 76 55 6d 78 67 45 69 58 58 71 56 33 55 45 52 41 70 4b 68 50 51 56 45 73 4b 4e 6a 62 73 35 65 6e 7a 2f 4a 36 6d 2b 39 39 4f 37 50 39 6e 48 76 4a 78 2f 32 2b 41 50 48 2b 2f 6a 70 54 74 70 77 35 75 37 4f 7a 73 33 73 76 59 32 47 45 45 55 59 59 59 59 51 52 52 68 68 68 68 50 48 37 52 64 2f 72 33 59 47 62 41 7a 57 37 76
                                                                                                                                                                                                                                                                                        Data Ascii: +604wEcTNabt63lTJjZnZib4eYp2iaRrNOMc17IF2T1N98op9qpHKXjn99WHh6Z22U+PxT95blZPn6BhsD0LmQgowWov8AAA9qSURBVHic7Vx3eFXFEt8kkAABQg8BgQAhkFClhJIAAUIn9N5EERXpvUmxgEiXXqV3UERApKhPQVEsKNjbs5enz/J6m+99O7P9nHvJx/2+APH+/jpTtpw5u7Ozs3svY2GEEUYYYYQRRhhhhPH7Rd/r3YGbAzW7v
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 70 61 2f 51 62 43 68 6d 56 46 44 2f 47 4f 51 4e 6d 56 33 33 30 57 30 70 2f 54 52 56 54 71 6b 41 6e 71 66 34 58 78 6c 4b 37 6d 4f 57 68 49 57 57 53 4a 69 72 72 7a 47 47 4d 62 62 5a 55 49 4a 59 31 6e 54 74 50 45 72 30 4d 78 39 6d 55 76 6c 75 70 46 65 55 39 74 6d 4a 44 41 61 41 63 66 32 68 4c 6c 6a 35 69 53 62 6c 37 50 38 6f 66 4b 71 43 77 68 79 48 71 6d 77 45 41 73 79 68 4a 7a 4a 35 47 38 65 41 39 68 72 77 58 33 77 6a 4b 6b 48 39 52 73 34 44 47 75 73 44 59 58 50 73 39 34 41 36 6c 55 6d 75 4f 62 69 53 31 50 67 6f 37 53 74 6d 54 76 55 67 37 6e 71 58 75 41 42 6a 38 64 76 62 78 72 39 56 49 46 70 39 74 53 6a 71 52 6a 37 47 31 70 77 48 6d 76 64 6e 6f 65 4c 49 61 67 59 4d 59 71 79 55 4d 50 73 6b 32 79 57 6f 41 57 4f 4d 54 46 7a 44 57 51 69 55 76 50 38 4b 43 64 76
                                                                                                                                                                                                                                                                                        Data Ascii: pa/QbChmVFD/GOQNmV330W0p/TRVTqkAnqf4XxlK7mOWhIWWSJirrzGGMbbZUIJY1nTtPEr0Mx9mUvlupFeU9tmJDAaAcf2hLlj5iSbl7P8ofKqCwhyHqmwEAsyhJzJ5G8eA9hrwX3wjKkH9Rs4DGusDYXPs94A6lUmuObiS1Pgo7StmTvUg7nqXuABj8dvbxr9VIFp9tSjqRj7G1pwHmvdnoeLIagYMYqyUMPsk2yWoAWOMTFzDWQiUvP8KCdv
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 4e 5a 61 39 76 33 6f 46 65 66 58 64 6f 6d 57 6e 4a 34 35 56 6a 61 67 53 5a 4b 79 65 72 76 49 41 55 6d 76 4b 6c 4c 47 61 75 79 70 69 62 57 6e 50 76 30 47 38 56 63 73 41 6e 72 30 4c 68 43 76 57 6e 52 43 78 4f 42 7a 6e 7a 31 4d 41 6f 4c 61 53 4e 45 66 42 59 61 66 30 74 47 39 78 78 4b 55 58 4b 76 73 59 79 74 48 33 69 6d 2f 6c 4f 65 45 75 35 57 73 73 4f 36 52 35 45 58 6e 32 4c 5a 56 2b 54 32 52 79 5a 73 6c 7a 52 61 6d 45 65 68 6b 79 56 6b 6d 33 6e 52 58 55 66 70 6f 32 6c 69 65 31 4a 48 5a 66 47 49 52 38 54 63 2b 30 4e 6d 30 48 57 42 50 51 56 6a 77 46 73 39 45 67 4b 2b 6e 32 54 31 73 35 43 46 71 49 42 6c 6c 6c 78 32 50 71 4a 4f 34 4e 37 74 62 70 77 36 4e 78 6f 38 44 48 43 74 4c 42 2b 32 63 64 46 43 69 6d 76 47 52 77 61 75 4e 6e 53 76 6d 79 6c 6a 71 55 55 31 76
                                                                                                                                                                                                                                                                                        Data Ascii: NZa9v3oFefXdomWnJ45VjagSZKyervIAUmvKlLGauypibWnPv0G8VcsAnr0LhCvWnRCxOBznz1MAoLaSNEfBYaf0tG9xxKUXKvsYytH3im/lOeEu5WssO6R5EXn2LZV+T2RyZslzRamEehkyVkm3nRXUfpo2lie1JHZfGIR8Tc+0Nm0HWBPQVjwFs9EgK+n2T1s5CFqIBlllx2PqJO4N7tbpw6Nxo8DHCtLB+2cdFCimvGRwauNnSvmyljqUU1v
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1327INData Raw: 38 38 73 6c 65 49 53 78 74 70 71 57 71 5a 72 68 6e 64 45 69 34 76 2b 6c 4c 77 55 36 53 37 34 64 5a 65 6c 67 2b 63 4f 6e 70 31 54 70 76 65 4c 79 38 45 69 70 73 41 47 6f 69 70 54 6e 44 56 6a 47 30 41 4c 50 4d 36 5a 4b 72 54 48 79 59 4e 41 38 67 48 74 6d 2f 4f 44 45 44 70 64 54 50 68 63 56 76 6b 73 30 70 39 62 7a 59 69 37 76 68 68 50 69 44 33 65 66 55 4b 30 47 69 41 57 38 79 6e 7a 70 48 49 42 30 55 69 30 63 62 6b 45 77 33 47 64 48 52 4b 58 37 79 47 68 67 6c 62 68 59 56 57 63 63 35 32 2f 72 66 47 52 52 45 4c 51 47 5a 43 64 58 36 53 6b 78 37 62 65 37 61 32 53 2f 45 42 70 76 38 6d 59 55 65 32 53 4b 4e 36 51 4d 76 54 6a 78 48 48 75 2b 61 56 44 57 4b 74 54 30 58 7a 54 53 4e 47 56 44 48 42 48 39 68 41 46 36 75 35 49 69 71 6f 66 6a 32 6c 31 63 52 51 4c 36 34 37 78
                                                                                                                                                                                                                                                                                        Data Ascii: 88sleISxtpqWqZrhndEi4v+lLwU6S74dZelg+cOnp1TpveLy8EipsAGoipTnDVjG0ALPM6ZKrTHyYNA8gHtm/ODEDpdTPhcVvks0p9bzYi7vhhPiD3efUK0GiAW8ynzpHIB0Ui0cbkEw3GdHRKX7yGhglbhYVWcc52/rfGRRELQGZCdX6Skx7be7a2S/EBpv8mYUe2SKN6QMvTjxHHu+aVDWKtT0XzTSNGVDHBH9hAF6u5Iiqofj2l1cRQL647x


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        146192.168.2.649909104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC544OUTGET /static/navigation/icons/PopCulture.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="PopCulture.svg"
                                                                                                                                                                                                                                                                                        etag: W/"21a93bc71e821ee5f6d08691bcc7a9ea"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/PopCulture.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::vxqsp-1721074090757-b6ea96e1ed9e
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620b0b91429e-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC805INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 5f 39 35 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 36 5f 39 35 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 638<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_6_95)"><mask id="mask0_6_95" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><p
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC794INData Raw: 31 20 34 30 2e 33 31 32 34 20 35 36 2e 39 38 33 31 20 34 31 2e 33 39 38 38 20 35 38 2e 39 31 37 20 34 33 2e 33 33 32 38 43 36 30 2e 38 35 31 20 34 35 2e 32 36 36 38 20 36 31 2e 39 33 37 35 20 34 37 2e 38 38 39 38 20 36 31 2e 39 33 37 35 20 35 30 2e 36 32 34 39 5a 4d 36 31 2e 39 33 37 35 20 35 30 2e 36 32 34 39 43 36 31 2e 39 33 37 35 20 35 34 2e 34 32 32 31 20 36 34 2e 32 34 35 32 20 35 37 2e 34 39 39 39 20 36 37 2e 30 39 33 38 20 35 37 2e 34 39 39 39 43 36 39 2e 39 34 32 33 20 35 37 2e 34 39 39 39 20 37 32 2e 32 35 20 35 34 2e 34 32 32 31 20 37 32 2e 32 35 20 35 30 2e 36 32 34 39 43 37 32 2e 32 35 20 34 35 2e 38 35 33 32 20 37 30 2e 35 39 35 34 20 34 31 2e 32 32 39 31 20 36 37 2e 35 36 38 32 20 33 37 2e 35 34 30 35 43 36 34 2e 35 34 31 31 20 33 33 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 1 40.3124 56.9831 41.3988 58.917 43.3328C60.851 45.2668 61.9375 47.8898 61.9375 50.6249ZM61.9375 50.6249C61.9375 54.4221 64.2452 57.4999 67.0938 57.4999C69.9423 57.4999 72.25 54.4221 72.25 50.6249C72.25 45.8532 70.5954 41.2291 67.5682 37.5405C64.5411 33.8
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        147192.168.2.649916104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC652OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/RallyRd.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 7879
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c620b0dedc413-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfM3xIxO_aFHxKx3wYlI0NjsuRdsIHsvkmP2ylDaztDQ:bf0fc13be0ced12cd1f82f701742f8b5"
                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 06 Apr 2024 00:05:54 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=20+0 c=0+0 v=2024.6.0 l=7879
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 37 20 34 32 22 20 77 69 64 74 68 3d 22 38 37 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 31 2e 35 31 34 36 20 30 2e 39 39 36 39 39 34 43 35 39 2e 33 33 38 35 20 31 2e 37 38 37 31 31 20 35 37 2e 34 38 36 33 20 34 2e 35 32 30 31 31 20 35 35 2e 39 30 36 31 20 39 2e 33 33 38 35 43 35 35 2e 30 35 31 32 20 31 31 2e 39 31 36 31 20 35 34 2e 35 38 34 39 20 31 33 2e 39 34 39 36 20 35 34 2e 33 37 37 37 20 31 35 2e 39 33 31
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="42" viewBox="0 0 87 42" width="87"><path d="M61.5146 0.996994C59.3385 1.78711 57.4863 4.52011 55.9061 9.3385C55.0512 11.9161 54.5849 13.9496 54.3777 15.931
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 33 35 20 32 39 2e 34 31 35 31 20 33 38 2e 36 35 33 31 20 32 39 2e 34 31 35 31 43 33 38 2e 32 37 37 35 20 32 39 2e 34 31 35 31 20 33 38 2e 31 36 30 39 20 32 39 2e 30 32 36 35 20 33 38 2e 32 32 35 37 20 32 37 2e 39 35 31 35 43 33 38 2e 32 37 37 35 20 32 37 2e 30 34 34 38 20 33 38 2e 34 35 38 39 20 32 36 2e 33 35 38 33 20 33 39 2e 35 33 33 39 20 32 33 2e 31 32 30 31 43 34 30 2e 35 37 30 31 20 31 39 2e 39 39 38 35 20 34 30 2e 37 37 37 34 20 31 39 2e 32 38 36 31 20 34 30 2e 36 37 33 38 20 31 39 2e 30 31 34 31 43 34 30 2e 35 31 38 33 20 31 38 2e 36 31 32 36 20 34 30 2e 31 36 38 36 20 31 38 2e 34 30 35 34 20 33 39 2e 36 33 37 35 20 31 38 2e 34 30 35 34 43 33 39 2e 33 31 33 37 20 31 38 2e 34 30 35 34 20 33 39 2e 31 35 38 33 20 31 38 2e 35 30 39 20 33 38 2e 38 33
                                                                                                                                                                                                                                                                                        Data Ascii: 35 29.4151 38.6531 29.4151C38.2775 29.4151 38.1609 29.0265 38.2257 27.9515C38.2775 27.0448 38.4589 26.3583 39.5339 23.1201C40.5701 19.9985 40.7774 19.2861 40.6738 19.0141C40.5183 18.6126 40.1686 18.4054 39.6375 18.4054C39.3137 18.4054 39.1583 18.509 38.83
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 32 37 2e 36 32 37 37 20 36 35 2e 30 38 39 35 20 32 38 2e 35 38 36 31 43 36 31 2e 35 30 31 36 20 33 35 2e 33 33 34 35 20 35 33 2e 39 32 34 33 20 33 38 2e 38 39 36 35 20 34 33 2e 31 38 36 36 20 33 38 2e 38 38 33 35 43 33 36 2e 32 31 38 20 33 38 2e 38 38 33 35 20 33 30 2e 39 35 39 33 20 33 37 2e 34 34 35 38 20 32 34 2e 32 33 36 38 20 33 33 2e 37 32 38 34 43 32 33 2e 30 30 36 33 20 33 33 2e 30 34 31 39 20 32 31 2e 33 30 39 35 20 33 32 2e 31 39 39 39 20 32 30 2e 34 38 30 36 20 33 31 2e 38 35 30 32 43 31 38 2e 34 38 35 39 20 33 30 2e 39 39 35 33 20 31 38 2e 33 34 33 34 20 33 30 2e 38 30 31 31 20 31 39 2e 34 35 37 33 20 33 30 2e 32 34 34 31 43 32 30 2e 33 35 31 20 32 39 2e 37 39 30 37 20 32 32 2e 30 37 33 37 20 32 38 2e 36 36 33 39 20 32 33 2e 33 36 39 20 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: 27.6277 65.0895 28.5861C61.5016 35.3345 53.9243 38.8965 43.1866 38.8835C36.218 38.8835 30.9593 37.4458 24.2368 33.7284C23.0063 33.0419 21.3095 32.1999 20.4806 31.8502C18.4859 30.9953 18.3434 30.8011 19.4573 30.2441C20.351 29.7907 22.0737 28.6639 23.369 27
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 32 31 32 36 20 31 30 2e 38 34 33 38 20 33 36 2e 39 37 39 35 20 31 31 2e 39 37 30 37 20 33 34 2e 37 32 35 37 43 31 32 2e 35 30 31 37 20 33 33 2e 36 36 33 36 20 31 33 2e 30 35 38 37 20 33 32 2e 36 37 39 32 20 31 33 2e 32 32 37 31 20 33 32 2e 35 33 36 37 43 31 33 2e 36 31 35 37 20 33 32 2e 31 36 31 31 20 31 34 2e 35 37 34 32 20 33 32 2e 31 38 37 20 31 36 2e 32 31 39 31 20 33 32 2e 36 30 31 35 43 31 38 2e 33 31 37 35 20 33 33 2e 31 33 32 35 20 31 39 2e 37 36 38 32 20 33 33 2e 37 34 31 33 20 32 33 2e 33 36 39 20 33 35 2e 35 38 30 36 43 32 38 2e 35 32 34 32 20 33 38 2e 32 32 32 39 20 33 30 2e 39 39 38 31 20 33 39 2e 32 32 30 33 20 33 34 2e 33 37 38 38 20 34 30 2e 30 34 39 32 43 33 39 2e 32 32 33 31 20 34 31 2e 32 32 37 39 20 34 34 2e 37 35 33 38 20 34 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: .2126 10.8438 36.9795 11.9707 34.7257C12.5017 33.6636 13.0587 32.6792 13.2271 32.5367C13.6157 32.1611 14.5742 32.187 16.2191 32.6015C18.3175 33.1325 19.7682 33.7413 23.369 35.5806C28.5242 38.2229 30.9981 39.2203 34.3788 40.0492C39.2231 41.2279 44.7538 41.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 36 31 2e 39 39 33 38 20 34 2e 38 30 35 30 37 43 36 31 2e 38 35 31 33 20 36 2e 34 35 30 30 36 20 36 30 2e 33 34 38 38 20 39 2e 38 36 39 35 36 20 35 37 2e 39 39 31 35 20 31 33 2e 38 34 36 43 35 37 2e 30 38 34 38 20 31 35 2e 33 37 34 34 20 35 36 2e 37 37 33 39 20 31 35 2e 38 30 31 39 20 35 36 2e 37 34 38 20 31 35 2e 35 38 31 37 43 35 36 2e 36 37 30 33 20 31 35 2e 30 33 37 37 20 35 37 2e 33 38 32 37 20 31 31 2e 37 37 33 36 20 35 37 2e 39 36 35 36 20 39 2e 39 38 36 31 34 43 35 38 2e 38 33 33 34 20 37 2e 33 33 30 38 34 20 36 30 2e 38 30 32 32 20 33 2e 35 30 39 38 31 20 36 31 2e 32 39 34 34 20 33 2e 35 30 39 38 31 43 36 31 2e 33 38 35 31 20 33 2e 35 30 39 38 31 20 36 31 2e 35 39 32 33 20 33 2e 36 30 30 34 38 20 36 31 2e 37 36 30 37 20 33 2e 37 31 37 30 35 5a
                                                                                                                                                                                                                                                                                        Data Ascii: 61.9938 4.80507C61.8513 6.45006 60.3488 9.86956 57.9915 13.846C57.0848 15.3744 56.7739 15.8019 56.748 15.5817C56.6703 15.0377 57.3827 11.7736 57.9656 9.98614C58.8334 7.33084 60.8022 3.50981 61.2944 3.50981C61.3851 3.50981 61.5923 3.60048 61.7607 3.71705Z
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 68 20 64 3d 22 4d 37 31 2e 33 33 32 37 20 32 33 2e 37 34 31 38 43 37 30 2e 39 31 38 32 20 32 34 2e 30 36 35 36 20 37 30 2e 38 34 30 35 20 32 34 2e 36 30 39 36 20 37 30 2e 38 34 30 35 20 32 37 2e 32 32 36 31 43 37 30 2e 38 34 30 35 20 33 30 2e 32 38 32 39 20 37 30 2e 39 34 34 31 20 33 30 2e 37 31 30 33 20 37 31 2e 36 34 33 35 20 33 30 2e 37 31 30 33 43 37 32 2e 32 32 36 34 20 33 30 2e 37 31 30 33 20 37 32 2e 33 39 34 38 20 33 30 2e 35 31 36 31 20 37 32 2e 33 39 34 38 20 32 39 2e 38 31 36 36 43 37 32 2e 33 39 34 38 20 32 38 2e 39 38 37 36 20 37 32 2e 35 32 34 33 20 32 38 2e 38 34 35 32 20 37 33 2e 30 39 34 32 20 32 38 2e 39 34 38 38 43 37 33 2e 34 36 39 38 20 32 39 2e 30 32 36 35 20 37 33 2e 36 39 20 32 39 2e 31 39 34 39 20 37 34 2e 31 35 36 33 20 32 39 2e
                                                                                                                                                                                                                                                                                        Data Ascii: h d="M71.3327 23.7418C70.9182 24.0656 70.8405 24.6096 70.8405 27.2261C70.8405 30.2829 70.9441 30.7103 71.6435 30.7103C72.2264 30.7103 72.3948 30.5161 72.3948 29.8166C72.3948 28.9876 72.5243 28.8452 73.0942 28.9488C73.4698 29.0265 73.69 29.1949 74.1563 29.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC234INData Raw: 35 2e 33 34 38 20 38 31 2e 33 34 35 20 32 35 2e 35 36 38 32 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 34 2e 38 32 39 34 20 32 39 2e 34 39 32 39 43 38 34 2e 35 37 30 34 20 32 39 2e 37 39 30 38 20 38 34 2e 36 32 32 32 20 33 30 2e 34 36 34 33 20 38 34 2e 38 39 34 32 20 33 30 2e 36 35 38 36 43 38 35 2e 34 31 32 33 20 33 31 2e 30 34 37 32 20 38 36 2e 32 35 34 32 20 33 30 2e 36 37 31 36 20 38 36 2e 32 35 34 32 20 33 30 2e 30 36 32 38 43 38 36 2e 32 35 34 32 20 32 39 2e 34 34 31 31 20 38 35 2e 32 30 35 20 32 39 2e 30 32 36 36 20 38 34 2e 38 32 39 34 20 32 39 2e 34 39 32 39 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 5.348 81.345 25.5682Z" fill="#060419"/><path d="M84.8294 29.4929C84.5704 29.7908 84.6222 30.4643 84.8942 30.6586C85.4123 31.0472 86.2542 30.6716 86.2542 30.0628C86.2542 29.4411 85.205 29.0266 84.8294 29.4929Z" fill="#060419"/></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        148192.168.2.649917104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC653OUTGET /cdn-cgi/image/fit=scale-down,onerror=redirect,format=auto,width=640,quality=75/www/company-logos-cyber-ink-bg/CompanyLogosCyberInkBG/milkroad.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: media.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Content-Length: 9258
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        CF-Ray: 8a3c620afece4368-EWR
                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        ETag: "cfZ0uaTHVSEJu7w09AwFQ2zLrVdsIHsvkmP2ylDaztDQ:db75cd1a1f704b63e6da0ad493073da6"
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Oct 2023 17:35:34 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                        cf-bgj: imgq:0,h2pri
                                                                                                                                                                                                                                                                                        cf-resized: internal=ok/h q=0 n=22+0 c=0+0 v=2024.6.0 l=9258
                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC800INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 35 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 32 20 35 36 22 20 77 69 64 74 68 3d 22 31 33 32 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 5f 33 31 36 29 22 3e 0a 3c 6d 61 73 6b 20 68 65 69 67 68 74 3d 22 35 36 22 20 69 64 3d 22 6d 61 73 6b 30 5f 31 5f 33 31 36 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e
                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" fill="none" height="56" viewBox="0 0 132 56" width="132"><g clip-path="url(#clip0_1_316)"><mask height="56" id="mask0_1_316" maskUnits="userSpaceOnUse" style="mask-type:lumin
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 31 31 37 20 35 2e 33 31 38 30 39 20 31 32 34 2e 37 34 37 20 35 2e 32 34 35 38 37 20 31 32 34 2e 33 37 34 20 35 2e 32 35 36 35 31 43 31 32 34 2e 31 34 20 35 2e 32 36 32 20 31 32 33 2e 39 30 37 20 35 2e 32 38 39 35 32 20 31 32 33 2e 36 37 37 20 35 2e 33 33 38 37 31 4c 31 32 30 2e 35 35 37 20 35 2e 39 38 32 38 36 4c 31 32 30 2e 37 31 20 32 36 2e 33 36 32 33 4c 31 32 33 2e 37 38 36 20 32 35 2e 37 32 35 36 43 31 32 34 2e 35 35 34 20 32 35 2e 35 36 37 32 20 31 32 35 2e 31 30 32 20 32 35 2e 32 37 32 38 20 31 32 35 2e 34 39 34 20 32 34 2e 39 31 39 37 43 31 32 35 2e 39 34 34 20 32 34 2e 35 39 39 20 31 32 36 2e 31 38 31 20 32 34 2e 31 38 37 33 20 31 32 36 2e 34 31 38 20 32 33 2e 37 37 36 33 43 31 32 36 2e 38 30 32 20 32 32 2e 39 36 39 38 20 31 32 36 2e 38 35 20
                                                                                                                                                                                                                                                                                        Data Ascii: .117 5.31809 124.747 5.24587 124.374 5.25651C124.14 5.262 123.907 5.28952 123.677 5.33871L120.557 5.98286L120.71 26.3623L123.786 25.7256C124.554 25.5672 125.102 25.2728 125.494 24.9197C125.944 24.599 126.181 24.1873 126.418 23.7763C126.802 22.9698 126.85
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 20 31 30 33 2e 37 31 32 20 33 34 2e 31 34 32 31 43 31 30 33 2e 36 33 38 20 33 34 2e 32 32 31 36 20 31 30 33 2e 35 34 33 20 33 34 2e 32 37 38 31 20 31 30 33 2e 34 33 39 20 33 34 2e 33 30 35 4c 39 39 2e 38 36 35 31 20 33 35 2e 30 34 34 31 43 39 39 2e 38 33 39 32 20 33 35 2e 30 34 39 36 20 39 39 2e 38 31 32 39 20 33 35 2e 30 35 32 38 20 39 39 2e 37 38 36 34 20 33 35 2e 30 35 33 35 43 39 39 2e 37 30 33 31 20 33 35 2e 30 35 34 39 20 39 39 2e 36 35 31 38 20 33 35 2e 30 32 32 36 20 39 39 2e 35 36 35 38 20 33 34 2e 39 37 43 39 39 2e 35 30 39 38 20 33 34 2e 39 33 36 33 20 39 39 2e 34 34 34 34 20 33 34 2e 38 35 38 31 20 39 39 2e 34 36 30 34 20 33 34 2e 37 31 39 33 4c 39 39 2e 34 38 35 37 20 33 34 2e 36 32 33 37 4c 31 30 34 2e 36 31 31 20 35 2e 32 31 37 34 33 43 31
                                                                                                                                                                                                                                                                                        Data Ascii: 103.712 34.1421C103.638 34.2216 103.543 34.2781 103.439 34.305L99.8651 35.0441C99.8392 35.0496 99.8129 35.0528 99.7864 35.0535C99.7031 35.0549 99.6518 35.0226 99.5658 34.97C99.5098 34.9363 99.4444 34.8581 99.4604 34.7193L99.4857 34.6237L104.611 5.21743C1
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 2e 32 32 20 39 34 2e 30 38 31 20 33 35 2e 34 31 34 37 20 39 33 2e 37 39 34 33 20 33 35 2e 36 31 30 31 43 39 33 2e 32 38 37 34 20 33 35 2e 38 39 39 31 20 39 32 2e 37 35 37 36 20 33 36 2e 31 34 35 20 39 32 2e 32 31 30 33 20 33 36 2e 33 34 35 32 43 39 31 2e 36 35 32 33 20 33 36 2e 35 39 37 32 20 39 31 2e 30 32 39 20 33 36 2e 37 37 31 20 39 30 2e 33 35 30 33 20 33 36 2e 39 31 31 32 43 38 39 2e 37 33 32 33 20 33 37 2e 30 33 39 32 20 38 39 2e 32 30 36 33 20 33 37 2e 31 31 35 33 20 38 38 2e 37 30 39 36 20 33 37 2e 31 32 33 34 43 38 38 2e 36 32 35 34 20 33 37 2e 31 32 34 39 20 38 38 2e 35 34 31 31 20 33 37 2e 31 32 34 32 20 38 38 2e 34 35 36 39 20 33 37 2e 31 32 31 34 43 38 37 2e 39 32 38 34 20 33 37 2e 31 35 35 38 20 38 37 2e 33 39 37 38 20 33 37 2e 31 32 38 35
                                                                                                                                                                                                                                                                                        Data Ascii: .22 94.081 35.4147 93.7943 35.6101C93.2874 35.8991 92.7576 36.145 92.2103 36.3452C91.6523 36.5972 91.029 36.771 90.3503 36.9112C89.7323 37.0392 89.2063 37.1153 88.7096 37.1234C88.6254 37.1249 88.5411 37.1242 88.4569 37.1214C87.9284 37.1558 87.3978 37.1285
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 33 39 2e 34 32 39 33 20 37 36 2e 37 38 38 38 20 33 39 2e 34 33 32 39 20 37 36 2e 37 36 30 31 20 33 39 2e 34 33 33 39 43 37 36 2e 36 32 38 37 20 33 39 2e 34 33 35 39 20 37 36 2e 35 33 39 34 20 33 39 2e 33 36 36 35 20 37 36 2e 34 36 39 34 20 33 39 2e 32 32 39 4c 37 31 2e 39 35 34 20 32 39 2e 38 32 30 39 4c 37 30 2e 31 39 31 33 20 33 30 2e 31 38 35 34 4c 37 30 2e 32 38 30 37 20 34 30 2e 33 32 37 33 43 37 30 2e 32 36 34 37 20 34 30 2e 34 36 36 31 20 37 30 2e 32 33 39 33 20 34 30 2e 35 36 32 35 20 37 30 2e 31 32 32 36 20 34 30 2e 36 37 36 33 43 37 30 2e 30 35 32 36 20 34 30 2e 37 38 31 34 20 36 39 2e 39 32 36 36 20 34 30 2e 38 35 32 39 20 36 39 2e 37 39 31 33 20 34 30 2e 38 38 31 38 4c 36 36 2e 32 36 34 36 20 34 31 2e 36 31 31 35 43 36 36 2e 32 33 38 35 20 34
                                                                                                                                                                                                                                                                                        Data Ascii: 39.4293 76.7888 39.4329 76.7601 39.4339C76.6287 39.4359 76.5394 39.3665 76.4694 39.229L71.954 29.8209L70.1913 30.1854L70.2807 40.3273C70.2647 40.4661 70.2393 40.5625 70.1226 40.6763C70.0526 40.7814 69.9266 40.8529 69.7913 40.8818L66.2646 41.6115C66.2385 4
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 35 37 20 31 36 2e 36 35 38 34 20 34 38 2e 37 36 35 37 20 31 36 2e 35 35 33 33 43 34 38 2e 38 33 37 37 20 31 36 2e 34 34 38 32 20 34 39 2e 30 30 38 33 20 31 36 2e 33 36 37 33 20 34 39 2e 30 39 39 20 31 36 2e 33 34 37 38 4c 35 32 2e 36 32 35 37 20 31 35 2e 36 32 30 31 43 35 32 2e 37 38 38 34 20 31 35 2e 36 30 38 20 35 32 2e 38 34 30 34 20 31 35 2e 36 34 31 20 35 32 2e 39 32 35 37 20 31 35 2e 36 39 34 32 43 35 33 2e 30 33 37 31 20 31 35 2e 37 36 31 36 20 35 33 2e 30 36 35 37 20 31 35 2e 38 39 30 39 20 35 33 2e 30 34 30 34 20 31 35 2e 39 38 36 36 4c 35 33 2e 31 33 35 31 20 32 37 2e 38 30 34 39 4c 35 39 2e 30 35 39 38 20 31 34 2e 35 36 31 36 43 35 39 2e 31 36 36 35 20 31 34 2e 34 30 33 32 20 35 39 2e 33 31 37 38 20 31 34 2e 32 33 36 38 20 35 39 2e 34 39 38 35
                                                                                                                                                                                                                                                                                        Data Ascii: 57 16.6584 48.7657 16.5533C48.8377 16.4482 49.0083 16.3673 49.099 16.3478L52.6257 15.6201C52.7884 15.608 52.8404 15.641 52.9257 15.6942C53.0371 15.7616 53.0657 15.8909 53.0404 15.9866L53.1351 27.8049L59.0598 14.5616C59.1665 14.4032 59.3178 14.2368 59.4985
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 31 34 2e 35 36 37 32 20 35 32 2e 37 30 36 32 20 31 34 2e 34 37 36 35 20 35 32 2e 37 32 36 34 4c 31 30 2e 39 34 39 38 20 35 33 2e 34 35 34 31 4c 31 30 2e 35 39 34 34 20 35 33 2e 33 34 36 33 43 31 30 2e 35 38 34 34 20 35 33 2e 33 30 33 38 20 31 30 2e 35 32 39 31 20 35 33 2e 32 37 30 31 20 31 30 2e 35 31 39 31 20 35 33 2e 32 32 36 33 4c 35 2e 39 38 33 36 39 20 33 38 2e 33 33 34 39 4c 36 2e 31 30 33 30 32 20 35 34 2e 30 30 32 36 43 36 2e 30 38 37 30 32 20 35 34 2e 31 34 32 37 20 36 2e 30 36 31 36 39 20 35 34 2e 32 33 38 34 20 35 2e 39 39 31 36 39 20 35 34 2e 33 34 34 32 43 35 2e 38 37 35 30 32 20 35 34 2e 34 35 38 37 20 35 2e 37 39 35 30 32 20 35 34 2e 35 32 20 35 2e 36 35 39 36 38 20 35 34 2e 35 34 39 4c 32 2e 31 33 32 39 36 20 35 35 2e 32 37 36 37 43 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 14.5672 52.7062 14.4765 52.7264L10.9498 53.4541L10.5944 53.3463C10.5844 53.3038 10.5291 53.2701 10.5191 53.2263L5.98369 38.3349L6.10302 54.0026C6.08702 54.1427 6.06169 54.2384 5.99169 54.3442C5.87502 54.4587 5.79502 54.52 5.65968 54.549L2.13296 55.2767C2.
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC244INData Raw: 34 20 32 30 2e 30 32 31 33 43 33 31 2e 38 39 37 20 31 39 2e 39 31 32 38 20 33 32 2e 30 31 36 20 31 39 2e 38 33 39 34 20 33 32 2e 31 34 38 38 20 31 39 2e 38 31 35 38 4c 33 35 2e 36 37 35 35 20 31 39 2e 30 38 38 31 5a 22 20 66 69 6c 6c 3d 22 23 30 36 30 34 31 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 2f 67 3e 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 31 5f 33 31 36 22 3e 0a 3c 72 65 63 74 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 68 65 69 67 68 74 3d 22 35 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 39 38 39 36 38 35 29 22 20 77 69 64 74 68 3d 22 31 33 31 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                        Data Ascii: 4 20.0213C31.897 19.9128 32.016 19.8394 32.1488 19.8158L35.6755 19.0881Z" fill="#060419"/></g></g></g><defs><clipPath id="clip0_1_316"><rect fill="white" height="56" transform="translate(0.989685)" width="131"/></clipPath></defs></svg>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        149192.168.2.649914104.18.69.404435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC538OUTGET /static/navigation/icons/Food.svg HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.beehiiv.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                        Cookie: __cf_bm=f7jzwctfrYH50IMUYt1wXcOcR80Lxgmjk79yJq45H58-1721074071-1.0.1.1-PcniJauwRcL3rInKdmPXv2zzyNr1NXbJz3p9mbASLH9hTe3KaijxGmDpISInV.hpD7IQ0.53GyGrHet7GQcFIg
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 20:08:10 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                        content-disposition: inline; filename="Food.svg"
                                                                                                                                                                                                                                                                                        etag: W/"b752ddaba55fcc3190b79f6b8efd23fc"
                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                                                        x-matched-path: /static/navigation/icons/Food.svg
                                                                                                                                                                                                                                                                                        x-vercel-cache: HIT
                                                                                                                                                                                                                                                                                        x-vercel-id: iad1::nrtgn-1721074090762-bc746ad12d29
                                                                                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 8a3c620aee96c439-EWR
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC817INData Raw: 38 66 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 20 31 30 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 5f 32 29 22 3e 0a 3c 6d 61 73 6b 20 69 64 3d 22 6d 61 73 6b 30 5f 34 5f 32 22 20 73 74 79 6c 65 3d 22 6d 61 73 6b 2d 74 79 70 65 3a 6c 75 6d 69 6e 61 6e 63 65 22 20 6d 61 73 6b 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 3e 0a 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 8f5<svg width="103" height="103" viewBox="0 0 103 103" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_4_2)"><mask id="mask0_4_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="103" height="103"><pat
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC1369INData Raw: 36 48 36 33 2e 31 31 33 35 56 35 36 2e 33 37 32 39 43 36 33 2e 31 31 33 35 20 35 35 2e 34 39 32 33 20 36 32 2e 34 30 30 32 20 35 34 2e 37 37 39 31 20 36 31 2e 35 31 39 37 20 35 34 2e 37 37 39 31 48 35 39 2e 31 32 39 31 43 35 38 2e 37 35 39 35 20 35 34 2e 37 37 39 31 20 35 38 2e 34 35 39 37 20 35 34 2e 34 37 38 33 20 35 38 2e 34 35 39 37 20 35 34 2e 31 30 39 38 56 34 30 2e 32 33 37 32 43 35 38 2e 34 35 39 37 20 33 36 2e 31 33 32 33 20 36 31 2e 34 35 31 20 33 32 2e 37 31 32 37 20 36 35 2e 33 36 38 36 20 33 32 2e 30 34 35 33 56 36 39 2e 39 36 31 36 5a 22 20 66 69 6c 6c 3d 22 23 33 38 34 33 44 30 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 38 2e 38 39 31 32 20 32 38 2e 37 33 39 33 43 34 38 2e 30 31 30 37 20 32 38 2e 37 33 39 33 20 34 37 2e 32 39 37 35 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 6H63.1135V56.3729C63.1135 55.4923 62.4002 54.7791 61.5197 54.7791H59.1291C58.7595 54.7791 58.4597 54.4783 58.4597 54.1098V40.2372C58.4597 36.1323 61.451 32.7127 65.3686 32.0453V69.9616Z" fill="#3843D0"/><path d="M48.8912 28.7393C48.0107 28.7393 47.2975 2
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC114INData Raw: 0a 3c 2f 67 3e 0a 3c 64 65 66 73 3e 0a 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 34 5f 32 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 33 22 20 68 65 69 67 68 74 3d 22 31 30 33 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 3c 2f 64 65 66 73 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: </g><defs><clipPath id="clip0_4_2"><rect width="103" height="103" fill="white"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                        2024-07-15 20:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                        Start time:16:07:22
                                                                                                                                                                                                                                                                                        Start date:15/07/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Hilcorp.pdf"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff651090000
                                                                                                                                                                                                                                                                                        File size:5'641'176 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                        Start time:16:07:23
                                                                                                                                                                                                                                                                                        Start date:15/07/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                                                        File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                        Start time:16:07:24
                                                                                                                                                                                                                                                                                        Start date:15/07/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1624,i,17399218061586052299,789569837135691239,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                                                        File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                        Start time:16:07:47
                                                                                                                                                                                                                                                                                        Start date:15/07/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://watchmedier.peytzmail.com/bc/xkjnez/sobema/qwiuiy/3299365831?t=//embeds.beehiiv.com/02cd6f46-d426-4cf8-9558-f929eddfd1ec"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                        Start time:16:07:48
                                                                                                                                                                                                                                                                                        Start date:15/07/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                        Start time:16:09:35
                                                                                                                                                                                                                                                                                        Start date:15/07/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6352 --field-trial-handle=2012,i,6323051865881518287,5315611345717449476,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        No disassembly